Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://my.remarkable.com/

Overview

General Information

Sample URL:https://my.remarkable.com/
Analysis ID:1586033
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2392,i,1819204978544953658,7363913106441411240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://my.remarkable.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksJoe Sandbox AI: Score: 9 Reasons: The brand 'Google' is well-known and its legitimate domain is 'google.com'., The provided URL 'auth.remarkable.com' does not match the legitimate domain for Google., The domain 'remarkable.com' is not associated with Google, indicating a potential phishing attempt., The presence of an email input field suggests an attempt to collect sensitive information under the guise of a Google service. DOM: 2.1.pages.csv
Source: https://auth.remarkable.com/u/signup/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksJoe Sandbox AI: Score: 9 Reasons: The brand 'Google' is well-known and typically associated with the domain 'google.com'., The URL 'auth.remarkable.com' does not match the legitimate domain for Google., The domain 'remarkable.com' is unrelated to Google, indicating a potential phishing attempt., The presence of an email input field on a domain not associated with Google is suspicious. DOM: 3.3.pages.csv
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: Number of links: 1
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="150" height="50" viewBox="0,0,150,50"><path d="M19 17 C62 3,63 34,147 23" stroke="#777" fill="none"/><path fill="#333" d="M98.08 19.22L97.99 19.12L98.11 19.24Q99.24 23.73 99.40 26.92L99.41 26.94L99.44 26.96Q9...
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: <input type="password" .../> found
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No favicon
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No favicon
Source: https://auth.remarkable.com/u/signup/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No favicon
Source: https://auth.remarkable.com/u/signup/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No favicon
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No <meta name="author".. found
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No <meta name="author".. found
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No <meta name="copyright".. found
Source: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:61853 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 34MB
Source: global trafficTCP traffic: 192.168.2.6:61804 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: my.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-C0mza1sM.js HTTP/1.1Host: my.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://my.remarkable.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://my.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/xpujt61d/production/227f58180ac8527c16669879375e917f9d5ab6e4.woff2 HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://my.remarkable.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-DlazRgYT.css HTTP/1.1Host: my.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://my.remarkable.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://my.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/xpujt61d/production/f75f89732cba9023fa578d7fd28666798de505d0.woff2 HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://my.remarkable.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/xpujt61d/production/47ed70b8382b19b3487648982b78a7b2ada3eb3f.woff2 HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://my.remarkable.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-C0mza1sM.js HTTP/1.1Host: my.remarkable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: my.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /authorize?client_id=W88nD5PiTqa5X9BaB29rmille0W802fK&scope=openid+profile+email&redirect_uri=https%3A%2F%2Fmy.remarkable.com&audience=https%3A%2F%2Fweb.cloud.remarkable.com&prompt=none&response_type=code&response_mode=web_message&state=REVKUFl0a2xnajdVflJ0MEgxOTBIdk16cDBQTjhOLS1YZG5vY3lhdFlEVQ%3D%3D&nonce=SXMxQzQ2OEoxcTB3VVZWeTZuaUdhdjNjSmNSMmdkSzhmb1lodjZEOE9ISA%3D%3D&code_challenge=bL4ttQrL51yIdTh1wzDhIWsdnvjm3Ta0A7gkmz7WCgQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjQifQ%3D%3D HTTP/1.1Host: auth.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /authorize?client_id=W88nD5PiTqa5X9BaB29rmille0W802fK&scope=openid+profile+email&redirect_uri=https%3A%2F%2Fmy.remarkable.com&audience=https%3A%2F%2Fweb.cloud.remarkable.com&redirect_path=%2F&response_type=code&response_mode=query&state=MXVtLmc0b0ZZU25zTnY0NGNFYnRjVnB4TTJXNWt4Ylh4NVRibExLNUhzMw%3D%3D&nonce=YWM2cW55dzYweUMxRDl4RmQyc0VOVGc3Y05JUS1ZLUg1TUFYM2Nkb29aVg%3D%3D&code_challenge=1e5BQdOk6mWkn0-LKKkmDECU4cP3ROrfQa3EOgK9Gws&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjQifQ%3D%3D HTTP/1.1Host: auth.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: my.remarkable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /assets/manifest.json HTTP/1.1Host: my.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://my.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/1418691/envelope/?sentry_key=56f51ac528f948519fea1f531da7211a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.32.0 HTTP/1.1Host: o100763.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks HTTP/1.1Host: auth.remarkable.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none; did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; did_compat=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; __cf_bm=P7EYz9xl6ddS657bXSAhF.HxQyDTBSpYKfmy0Dv8bEw-1736350681-1.0.1.1-iRtyNKXeJ89U05sbXMzUWtCEOhfd3MqIB2LbKB55ytcrDWubEiYmD2KXjodQYNHG
Source: global trafficHTTP traffic detected: GET /assets/android-chrome-144x144.png HTTP/1.1Host: my.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: my.remarkable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /assets/android-chrome-144x144.png HTTP/1.1Host: my.remarkable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /images/logo/remarkable-logo-black-1000px.png HTTP/1.1Host: cdn.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /ulp/react-components/1.103.3/css/main.cdn.min.css HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo/remarkable-logo-black-1000px.png HTTP/1.1Host: cdn.remarkable.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: GET /images/xpujt61d/production/127edfaec4f0a2fd14fb229ef0aa148a9049ed89-145x20.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: auth.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none; did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; did_compat=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; __cf_bm=P7EYz9xl6ddS657bXSAhF.HxQyDTBSpYKfmy0Dv8bEw-1736350681-1.0.1.1-iRtyNKXeJ89U05sbXMzUWtCEOhfd3MqIB2LbKB55ytcrDWubEiYmD2KXjodQYNHG
Source: global trafficHTTP traffic detected: GET /images/xpujt61d/production/127edfaec4f0a2fd14fb229ef0aa148a9049ed89-145x20.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/signup/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks HTTP/1.1Host: auth.remarkable.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none; did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; did_compat=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; __cf_bm=P7EYz9xl6ddS657bXSAhF.HxQyDTBSpYKfmy0Dv8bEw-1736350681-1.0.1.1-iRtyNKXeJ89U05sbXMzUWtCEOhfd3MqIB2LbKB55ytcrDWubEiYmD2KXjodQYNHG
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: my.remarkable.com
Source: global trafficDNS traffic detected: DNS query: cdn.sanity.io
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: auth.remarkable.com
Source: global trafficDNS traffic detected: DNS query: o100763.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: cdn.auth0.com
Source: global trafficDNS traffic detected: DNS query: cdn.remarkable.com
Source: unknownHTTP traffic detected: POST /_vercel/insights/view HTTP/1.1Host: my.remarkable.comConnection: keep-aliveContent-Length: 121sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonbaggage: sentry-environment=production,sentry-public_key=56f51ac528f948519fea1f531da7211a,sentry-trace_id=4db55232be3c497da4a1b29616cd5de0,sentry-sample_rate=0.03,sentry-transaction=%2F_auth%2F_layout%2F,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 4db55232be3c497da4a1b29616cd5de0-ad24f5400ee3da62-0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://my.remarkable.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.remarkable.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 08 Jan 2025 15:38:02 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originDate: Wed, 08 Jan 2025 15:38:02 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Id: iad1::c45bm-1736350682344-ecf8f233ccbbConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 15:38:05 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeCF-Ray: 8fed45c74a707c9a-EWRCF-Cache-Status: HITAge: 277Cache-Control: public, max-age=300ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Auth0-L: 0.006X-Auth0-Not-Found: 1X-Auth0-RequestId: bcbe51ce54e44e230b76X-Content-Type-Options: nosniffServer: cloudflarealt-svc: h3=":443"; ma=86400
Source: chromecache_59.3.dr, chromecache_75.3.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_61.3.drString found in binary or memory: https://cdn.sanity.io/files/xpujt61d/production/227f58180ac8527c16669879375e917f9d5ab6e4.woff2
Source: chromecache_61.3.drString found in binary or memory: https://cdn.sanity.io/files/xpujt61d/production/47ed70b8382b19b3487648982b78a7b2ada3eb3f.woff2
Source: chromecache_61.3.drString found in binary or memory: https://cdn.sanity.io/files/xpujt61d/production/f75f89732cba9023fa578d7fd28666798de505d0.woff2
Source: chromecache_59.3.dr, chromecache_75.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types
Source: chromecache_59.3.dr, chromecache_75.3.drString found in binary or memory: https://github.com/auth0/auth0-spa-js/blob/main/FAQ.md#why-do-i-get-auth0-spa-js-must-run-on-a-secur
Source: chromecache_59.3.dr, chromecache_75.3.drString found in binary or memory: https://www.googleapis.com/auth/drive
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61854
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:61853 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/40@28/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2392,i,1819204978544953658,7363913106441411240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://my.remarkable.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2392,i,1819204978544953658,7363913106441411240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://my.remarkable.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.remarkable.com/images/logo/remarkable-logo-black-1000px.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
remarkable-cd-ytlu9qqjedt5zx7y.edge.tenants.eu.auth0.com
104.19.153.19
truefalse
    unknown
    o100763.ingest.sentry.io
    34.120.195.249
    truefalse
      high
      my.remarkable.com
      76.76.21.21
      truefalse
        high
        dexeqbeb7giwr.cloudfront.net
        65.9.66.21
        truefalse
          high
          www.google.com
          142.250.181.228
          truefalse
            high
            cdn.i.sanity.io
            34.149.250.58
            truefalse
              high
              cdn.remarkable.com
              34.120.55.179
              truefalse
                unknown
                stripecdn.map.fastly.net
                151.101.64.176
                truefalse
                  high
                  dp0wn1kjwhg75.cloudfront.net
                  13.33.223.41
                  truefalse
                    high
                    js.stripe.com
                    unknown
                    unknownfalse
                      high
                      auth.remarkable.com
                      unknown
                      unknownfalse
                        high
                        cdn.sanity.io
                        unknown
                        unknownfalse
                          high
                          cdn.auth0.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://my.remarkable.com/_vercel/insights/viewfalse
                              high
                              https://my.remarkable.com/assets/android-chrome-144x144.pngfalse
                                high
                                https://auth.remarkable.com/favicon.icofalse
                                  high
                                  https://o100763.ingest.sentry.io/api/1418691/envelope/?sentry_key=56f51ac528f948519fea1f531da7211a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.32.0false
                                    high
                                    https://cdn.remarkable.com/images/logo/remarkable-logo-black-1000px.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://my.remarkable.com/assets/index-C0mza1sM.jsfalse
                                      high
                                      https://my.remarkable.com/assets/manifest.jsonfalse
                                        high
                                        https://my.remarkable.com/assets/index-DlazRgYT.cssfalse
                                          high
                                          https://cdn.auth0.com/ulp/react-components/1.103.3/css/main.cdn.min.cssfalse
                                            high
                                            https://my.remarkable.com/false
                                              high
                                              https://auth.remarkable.com/u/signup/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksfalse
                                                high
                                                https://auth.remarkable.com/authorize?client_id=W88nD5PiTqa5X9BaB29rmille0W802fK&scope=openid+profile+email&redirect_uri=https%3A%2F%2Fmy.remarkable.com&audience=https%3A%2F%2Fweb.cloud.remarkable.com&redirect_path=%2F&response_type=code&response_mode=query&state=MXVtLmc0b0ZZU25zTnY0NGNFYnRjVnB4TTJXNWt4Ylh4NVRibExLNUhzMw%3D%3D&nonce=YWM2cW55dzYweUMxRDl4RmQyc0VOVGc3Y05JUS1ZLUg1TUFYM2Nkb29aVg%3D%3D&code_challenge=1e5BQdOk6mWkn0-LKKkmDECU4cP3ROrfQa3EOgK9Gws&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjQifQ%3D%3Dfalse
                                                  high
                                                  https://my.remarkable.com/_vercel/insights/script.jsfalse
                                                    high
                                                    https://js.stripe.com/v3false
                                                      high
                                                      https://auth.remarkable.com/authorize?client_id=W88nD5PiTqa5X9BaB29rmille0W802fK&scope=openid+profile+email&redirect_uri=https%3A%2F%2Fmy.remarkable.com&audience=https%3A%2F%2Fweb.cloud.remarkable.com&prompt=none&response_type=code&response_mode=web_message&state=REVKUFl0a2xnajdVflJ0MEgxOTBIdk16cDBQTjhOLS1YZG5vY3lhdFlEVQ%3D%3D&nonce=SXMxQzQ2OEoxcTB3VVZWeTZuaUdhdjNjSmNSMmdkSzhmb1lodjZEOE9ISA%3D%3D&code_challenge=bL4ttQrL51yIdTh1wzDhIWsdnvjm3Ta0A7gkmz7WCgQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjQifQ%3D%3Dfalse
                                                        high
                                                        https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZksfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_typeschromecache_59.3.dr, chromecache_75.3.drfalse
                                                            high
                                                            https://github.com/auth0/auth0-spa-js/blob/main/FAQ.md#why-do-i-get-auth0-spa-js-must-run-on-a-securchromecache_59.3.dr, chromecache_75.3.drfalse
                                                              high
                                                              http://jedwatson.github.io/classnameschromecache_59.3.dr, chromecache_75.3.drfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                34.120.55.179
                                                                cdn.remarkable.comUnited States
                                                                15169GOOGLEUSfalse
                                                                104.19.153.19
                                                                remarkable-cd-ytlu9qqjedt5zx7y.edge.tenants.eu.auth0.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                13.33.223.41
                                                                dp0wn1kjwhg75.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                142.250.185.196
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.181.228
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                65.9.66.21
                                                                dexeqbeb7giwr.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                34.149.250.58
                                                                cdn.i.sanity.ioUnited States
                                                                2686ATGS-MMD-ASUSfalse
                                                                76.76.21.21
                                                                my.remarkable.comUnited States
                                                                16509AMAZON-02USfalse
                                                                34.120.195.249
                                                                o100763.ingest.sentry.ioUnited States
                                                                15169GOOGLEUSfalse
                                                                151.101.64.176
                                                                stripecdn.map.fastly.netUnited States
                                                                54113FASTLYUSfalse
                                                                IP
                                                                192.168.2.6
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1586033
                                                                Start date and time:2025-01-08 16:36:56 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 10s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:https://my.remarkable.com/
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:9
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal48.phis.win@16/40@28/12
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.46, 142.251.168.84, 142.250.184.206, 142.250.185.238, 172.217.18.14, 142.250.181.234, 142.250.186.74, 142.250.186.106, 142.250.186.170, 142.250.185.202, 216.58.206.74, 142.250.186.42, 142.250.185.170, 142.250.74.202, 216.58.206.42, 142.250.184.202, 172.217.16.202, 142.250.185.138, 142.250.184.234, 142.250.185.234, 142.250.186.138, 192.229.221.95, 2.22.50.131, 172.217.16.142, 142.250.185.174, 142.250.186.110, 142.250.185.78, 172.217.16.206, 142.250.185.99, 216.58.212.174, 199.232.210.172, 13.107.246.45, 23.56.254.164, 4.175.87.197
                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: https://my.remarkable.com/
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1000 x 162, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):17969
                                                                Entropy (8bit):7.929518443064844
                                                                Encrypted:false
                                                                SSDEEP:384:ZOvAQRm8lGgu2BK25NroUiN85kxb4stsy8bzV7LeyvzR4lHVqsYP3:ZOIQRXbufuroUiNXtsTbzVLfzq4sI3
                                                                MD5:A57CFCE94FC2DB09DA478693014E7E51
                                                                SHA1:A80C10A92A7888F6EF8A23545B23826445EAD10C
                                                                SHA-256:461C759EAF34B74C973F4B5B004418F06ECD82DF64CBA92B83488709B124B18E
                                                                SHA-512:531C4CD5624034E55208FD08713249937BD562204F7158CBF12A58CCFA86BB0EC6F974D7FF9B3EADC63EFFF0D7172C30DB690D2BC4C778F5B8D5F077392584FC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.remarkable.com/images/logo/remarkable-logo-black-1000px.png
                                                                Preview:.PNG........IHDR...............s....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="1000". exif:PixelYDimension="162". exif:ColorSpace="1". tiff:ImageWidth="1000". tiff:ImageLength="162". tiff:ResolutionUnit="2". tiff:XResolution="72/1". tiff:YResolution="72/1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2023-01-12T12:37:36+01:00". xmp:MetadataDate="2023-01-12T12:37:36+01:00">. <xmpMM:History>. <rd
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):52
                                                                Entropy (8bit):4.543921151075368
                                                                Encrypted:false
                                                                SSDEEP:3:eRIkqiH3a8Jk1so/wtn7CC:eRIkqo5JpodC
                                                                MD5:C916A75947F9411A3BABDC03B08E7CC4
                                                                SHA1:25FC9AF73FC3AFE470659D1F34439C21844CB681
                                                                SHA-256:665273136F52F4D34ED22D3CB654F4C9839FC65E08D0A6C1CD78F481DAC969BD
                                                                SHA-512:6CBC949BFC7E9E7671385454D1C60C7643D859013BEAFF34F82FE38AF86DE83C84764ED4D7C09778483E28304B0C71160DA6B15918905904E250D189336C3B82
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmLkpbOGFXYqRIFDeeNQA4SBQ3_AxS5EgUNNYZUHA==?alt=proto
                                                                Preview:CiMKCw3njUAOGgQICRgBCgcN/wMUuRoACgsNNYZUHBoECEwYAg==
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):13614
                                                                Entropy (8bit):3.8966613291875722
                                                                Encrypted:false
                                                                SSDEEP:384:Hz/FKKGjwWqU0Xj/hphYliHrcfnOeC69AJwtKFI+kGhBcr6v8z+fSds:T/FujBqjdZeC626gLBcOmYSds
                                                                MD5:2CB28B8750D80CE4253CF7072888EE71
                                                                SHA1:FF62C612794EF5554D3C059A268D57374311C6FF
                                                                SHA-256:5CC294CE92104E465C04EBB58D93DA1A75AA918BA8ACD54B8DE28447389E4527
                                                                SHA-512:100D0DF9BC552F2E322EB4F0AF1447E648AA02CFDCB865497E729ED739DA9BC088562F03C8825009AFA879CAEDF12EB64C6454D200F386CA47C438F0ED32425C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.sanity.io/images/xpujt61d/production/127edfaec4f0a2fd14fb229ef0aa148a9049ed89-145x20.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 145 20" height="20" width="145">.<path fill="#211E1C" d="M139.157 16.069C138.121 16.069 137.204 15.824 136.406 15.334C135.608 14.844 134.999 14.179 134.579 13.339C134.173 12.499 133.97 11.561 133.97 10.525C133.97 9.47502 134.201 8.50902 134.663 7.62702C135.125 6.73102 135.755 6.02402 136.553 5.50602C137.351 4.97402 138.226 4.70802 139.178 4.70802C140.186 4.70802 141.054 4.92502 141.782 5.35902C142.51 5.79302 143.07 6.37402 143.462 7.10202C143.868 7.81602 144.085 8.58602 144.113 9.41202H135.65V8.55102H141.173C141.117 7.61302 140.914 6.88502 140.564 6.36702C140.214 5.83502 139.752 5.56902 139.178 5.56902C138.73 5.56902 138.317 5.70902 137.939 5.98902C137.561 6.25502 137.26 6.69602 137.036 7.31202C136.812 7.91402 136.7 8.67002 136.7 9.58002C136.7 10.476 136.882 11.239 137.246 11.869C137.61 12.485 138.086 12.954 138.674 13.276C139.262 13.584 139.892 13.738 140.564 13.738C141.264 13.738 141.887 13.57 142.433 13.234C142.993 12.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):1313
                                                                Entropy (8bit):4.524796548004424
                                                                Encrypted:false
                                                                SSDEEP:24:5KVj/EiROMr4DpY0I/sIvhWIT0IfZ32IN8esIdriISScIQTIb:yVGtysChWk002S8FJvJ9Ts
                                                                MD5:41765F4948FB79420763B48DFABCE9B9
                                                                SHA1:FB5EC4B1AFB9AEBD0218FBC2C0A4AB74612EBCA4
                                                                SHA-256:47FE132500D645CE691D292D7F151D96BCA4ECE0479244A64A96C01154C2EA99
                                                                SHA-512:D0E5D5E3E89FE413BCCB0FF59895DB063FA9D564EBA1351E323B01D62E886323A084C15115CBD852588E7A16935A213C930DA66C34A9CDD55144597B8702EC03
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://my.remarkable.com/assets/manifest.json
                                                                Preview:{. "name": "my.reMarkable",. "short_name": "my.rM",. "description": null,. "dir": "auto",. "lang": "en-US",. "display": "standalone",. "orientation": "any",. "scope": "/",. "start_url": "/?homescreen=1",. "background_color": "#fff",. "theme_color": "#fff",. "icons": [. {. "src": "/assets/android-chrome-36x36.png",. "sizes": "36x36",. "type": "image/png". },. {. "src": "/assets/android-chrome-48x48.png",. "sizes": "48x48",. "type": "image/png". },. {. "src": "/assets/android-chrome-72x72.png",. "sizes": "72x72",. "type": "image/png". },. {. "src": "/assets/android-chrome-96x96.png",. "sizes": "96x96",. "type": "image/png". },. {. "src": "/assets/android-chrome-144x144.png",. "sizes": "144x144",. "type": "image/png". },. {. "src": "/assets/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/assets/android-chr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17617)
                                                                Category:dropped
                                                                Size (bytes):2068536
                                                                Entropy (8bit):5.57699649665665
                                                                Encrypted:false
                                                                SSDEEP:12288:jXYuxighJRoLnNrKimZ7XF6sQSZr7s9VL6xNnS6Nu1MLtJsfwqIYDw8C+RIn:jLxiPrKimt1LZr7s9hoNueL3sZI8HIn
                                                                MD5:48A6CB24CFF190EB51F5DBD6836DD6DE
                                                                SHA1:A66A88CFC548FFB2E77A5416F11F8F28104E7D7C
                                                                SHA-256:E45549C1A0C5717C72429928AF1F85A7B721BB18315BC293B7E4CE81A4D85388
                                                                SHA-512:3FBAB630E066CC92ECAA1E0BE7F7907F305A6BE8CE6E2B1A9146892DE76884012CA1105EC1A75498488F8C3BA9ECD8175F07E333DFADC8FC4930ED875FC23530
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/myfiles._.lazy-DKAuibGZ.js","assets/myfiles._-tS29jHIh.css"])))=>i.map(i=>d[i]);.var FZ=Object.defineProperty;var KC=e=>{throw TypeError(e)};var HZ=(e,t,n)=>t in e?FZ(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var zt=(e,t,n)=>HZ(e,typeof t!="symbol"?t+"":t,n),yv=(e,t,n)=>t.has(e)||KC("Cannot "+n);var q=(e,t,n)=>(yv(e,t,"read from private field"),n?n.call(e):t.get(e)),Me=(e,t,n)=>t.has(e)?KC("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),be=(e,t,n,r)=>(yv(e,t,"write to private field"),r?r.call(e,n):t.set(e,n),n),et=(e,t,n)=>(yv(e,t,"access private method"),n);var g2=(e,t,n,r)=>({set _(o){be(e,t,o,n)},get _(){return q(e,t,r)}});(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eba15c33-42fd-46c9-8f1f-9b1827bc25ea",e._sentryDe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3882
                                                                Entropy (8bit):7.706891370181535
                                                                Encrypted:false
                                                                SSDEEP:96:PF+KzDG3F7bQWOIFP1VT84QJhQ339njikr9/Yc2SXW:N+LFIWOIR84h3NjiFc22W
                                                                MD5:02AFD3DF8F80B65A8819B42ACE39E83E
                                                                SHA1:BA811D327899E2C7A2E7CFF181366C1477A9F31B
                                                                SHA-256:DC0DEEB04FED8627A27D79BC66289258779A98B71B5E1EE5B926BE9F977FD078
                                                                SHA-512:9240241CA6929646C601AE71EA1B48BEF06E0836720E9AB251B653610EA9D052C53FF5761855CC6710E3AFE59EC5911C6735006E0016D329B34AC65F2B810E0C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://my.remarkable.com/assets/android-chrome-144x144.png
                                                                Preview:.PNG........IHDR..............F.....IDATx......WY...].wB.4P.....H.Lh@.B.4b..I1j....4h(.07..)... ..3...L.@F.U*..c...(:Z.@U .)...v...:....9.....g..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..N..gb..D...N..1..{&T\...`B...*&.w.C..Rt..bFC m^..~VW.=..G.t.asR.X0.N.P&{Kb.g...DE.!./.h.&.!.....1!.o.O.`B".'u..3..x..Y.=Uw....ak..........,.DXO...f..p.&..Q.MEw6n..@Z_ QP..<_7..Bw......R.X0.f|.n...oM...[.....bCXO .(x...v.....0#tau....>|.'.O0c.wL..D.x2....../...z..`B......`.....3....c...S.m.{1n...@.@...".N....t.DXO.a..8.7a..^.{[..............bw;.3.......f,....*....."lN Qt/..P.v.....G....[... .......fk..|=^.+v..t.a{...Dq....E.k6/.(...Q.v....p*...a........ua...<....!u..*..+....I..Yx,*..kB...,4LH..T......G.<.C.].k..A1.L 1.....P....98....a...*..f\...t.p...}.$&$~...bgM....P1!...bXU.....U.8.t.._.R.H]Z] 1..{.,$&;c..'.brw...P|.H...H....B]u..*....@..i.._...D..z....g.4...*.3..,(Hw.6..P|uH..{.$.i=a..(...@..x....@E...E...(..@X]....ph.....(h...$..<.g.&.F...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):8032
                                                                Entropy (8bit):5.040227455028665
                                                                Encrypted:false
                                                                SSDEEP:192:64edAqCaQjK2dcZSs0GYVSmP0IbhqbOAb4x:jbhqbOAb4x
                                                                MD5:7C335C7E0F3A64B2DAE5F4AF30CD0B0C
                                                                SHA1:D68B3B5F7D711BFA887EC37B2DCD2A43450DA7F6
                                                                SHA-256:655C95B2065A08B24C258E53105297519866138B6DCC17BF80F3E592DBCA7B0E
                                                                SHA-512:B944F4A4FF2A4AC96FCA8FBDA1B2E5CDCC807A932F0C96BCEB37064BF518459F43862872B800EA607321FDD3C66093DE975D1F2434364FB58641CF81EB8EB582
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://my.remarkable.com/
                                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <link rel="shortcut icon" href="/assets/favicon.ico">. <link rel="icon" type="image/png" sizes="16x16" href="/assets/favicon-16x16.png">. <link rel="icon" type="image/png" sizes="32x32" href="/assets/favicon-32x32.png">. <link rel="icon" type="image/png" sizes="48x48" href="/assets/favicon-48x48.png">. <link rel="manifest" href="/assets/manifest.json">. <meta name="mobile-web-app-capable" content="yes">. <meta name="theme-color" content="#fff">. <meta name="application-name" content="my.reMarkable">. <link rel="apple-touch-icon" sizes="57x57" href="/assets/apple-touch-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="/assets/apple-touch-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="/assets/apple-touch-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="/assets/apple-touch-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="/assets/apple
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):2354
                                                                Entropy (8bit):5.153215417418502
                                                                Encrypted:false
                                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42580, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):42580
                                                                Entropy (8bit):7.994423084675636
                                                                Encrypted:true
                                                                SSDEEP:768:a23NVRwTiI5v9cF8JVnE+uxS38+ty/WdSN3fhtHRBSGbwP+AqIbRu5d8BhRKip6t:lUiIlVRvyjTSGE2APYUhwc6
                                                                MD5:1B6BB54D81DD4E55043396DD3189D4E7
                                                                SHA1:47ED70B8382B19B3487648982B78A7B2ADA3EB3F
                                                                SHA-256:C38750856EDF40E3E7E8CD642840F7C6941CCF6DB8FA130D4EEDF0EC80522D4D
                                                                SHA-512:27F980836E34F1E3387BB1D803FCA572937832053DAFBAA81F1BF2CC2CDC2AD5DC967D617C00AB17304D1FFCE3BD2421CEB5EB9D01E470E2CE9DAD4604833988
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.sanity.io/files/xpujt61d/production/47ed70b8382b19b3487648982b78a7b2ada3eb3f.woff2
                                                                Preview:wOF2.......T.....................................F...h....`?STAT:'4..\/.`...8..^....0..j.6.$..0. .._..T[..q$Zq[.nC.h....g.x.^...}..1\..}..A..3......,...^{.I.T@.l#..r."..r..:.).......M.9.5....V...;....iEi.3grC..."..C.(HFCs3d.....X...N.V.r..gX...'j.a8.N>..j......q......KJ.sF.._X.5Q27....m|....A.M....8..B..&;=..I4.....x.@...;.D...e..... .....K....4.......}2.?.q.3........2.k....yX..d...#............{.`f..a..Q..,U+X..KYX...b.%........9T...WT..h.F..y...."*..2..Y....D..".+Wek\Y..U...Y.....nvs....*..,(K....._.q............HG....I^$.&.`.......(.E'UN..f.C>.......d41|...`...4O....=..).F.I2.{o.p...>....o<..N(.......)..{.[.Y.L.0.)1!@..2.hy..-....r]...r...@_ .W.'...T.....v.....b*...I....G..L...`...3...Iw<#.J...pu..T.....6Dj.v..e.,.|.'q....t..j...e......g$-......[............*.rQ:2.....m..o.v@2.Jc..#d%.;.._%.XJ.nK;l...2....?..7..H3.,;a..$.y..c*.l..6.r..8a..3.n..+..%...\i.Y....xo....?...C.. yB25.y..&%.7>_....P.....~...Y..r..y....Ob5B..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):20
                                                                Entropy (8bit):3.6464393446710153
                                                                Encrypted:false
                                                                SSDEEP:3:D9ei34Cm:D/m
                                                                MD5:1461E110D42114FB302644BDCD6D3E29
                                                                SHA1:96F2803E41DC67D80DF5AF3265F4A0FFF96E71BB
                                                                SHA-256:D636A4AF5FC6FB86B22E8FFDC9F4992D9E0DD6A5F29C7A9A61BDAF3D60F6636F
                                                                SHA-512:C85EF5C2064001379E6D60C65ED4A3FEC5134FDFB37D3A4C9B6A207191646CDAC26A953E9B796048BA5ACC6DE7CF4E3D6F72E4363ABF028E546CFA0C98F356ED
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAndICes3C08AhIFDXhvEhk=?alt=proto
                                                                Preview:Cg0KCw14bxIZGgQIZBgC
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):713050
                                                                Entropy (8bit):5.381686927109552
                                                                Encrypted:false
                                                                SSDEEP:12288:I2DsWO14h/CmxoBLVsucKCBXtD+Pv1hiWM/OSApcVdS3ni78xqTded7L1e1AL5LU:7uC0S7yKyw7
                                                                MD5:E1FE95A0DB7F83AD845BCDD5B6D21FD9
                                                                SHA1:FBB95A6056ADBB6B6A59757788B487935D960D6D
                                                                SHA-256:F981913A10772BA6FA2BAEFBBD2A26B437AEEF9B5006E4200D607B78ABEAF7EF
                                                                SHA-512:32112B034489423B7191FF89A8B3FB834B3D57C3FAC260D1EF87F6B38004302D42E1F9A13FB5C5E7D4C353C468F65ED435E42757E5DC40299C5B9ACC2770A01A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):124747
                                                                Entropy (8bit):5.149320017631651
                                                                Encrypted:false
                                                                SSDEEP:1536:hp5RU06cYpbwMNIReFi6Uqtj6xhcIh+Ahr:h7O06cYpbwMNIReFi6Uqtj6YIh+Ahr
                                                                MD5:A6BB37E1E999355FAB5F39AA2E310C62
                                                                SHA1:09F4726373146FD16FE032F5B57D6485F7C02E2E
                                                                SHA-256:163C7FED32F8668D4051A0560761FF19D957396D586DAA4C81FEA6FE995AE34E
                                                                SHA-512:3A9646C834033AD2918EEFCF89739EAA2C373F79575089D0D369359708646156CD84DA2C48BF885DD4689A4EE60817213BC1E511D311709D34C35415CE056761
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://my.remarkable.com/assets/index-DlazRgYT.css
                                                                Preview:.modal2--overlay{background:#000000b3;position:fixed;top:0;left:0;width:100%;height:100%;z-index:1000}.modal2--box{background:#fcfbf8;width:95vw;max-width:578px;position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);border-radius:2px}@media (min-width: 685px){.modal2--box{width:100vw}}.modal2--content{position:relative;padding:4rem 1rem 3rem;max-height:100vh;overflow-y:auto;text-align:center}@media (min-width: 685px){.modal2--content{padding:4rem 2.5rem 3rem}}.modal2--close{position:absolute;width:3rem;height:3rem;max-width:none;cursor:pointer;top:1rem;right:1rem}.msp-stepCircle{border:solid #565656 1px;border-radius:100%;width:32px;height:32px;min-width:32px;min-height:32px;display:flex;justify-content:center;align-items:center;color:#565656;font-size:20px;font-family:reMarkableSerif;margin-right:16px;z-index:10;background-color:#efefef}.msp-stepContainer{display:flex;flex-direction:row;align-items:center;margin-bottom:16px}.msp-stepContainer p{margin:0;padding:0}.msp-line{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):713050
                                                                Entropy (8bit):5.381686927109552
                                                                Encrypted:false
                                                                SSDEEP:12288:I2DsWO14h/CmxoBLVsucKCBXtD+Pv1hiWM/OSApcVdS3ni78xqTded7L1e1AL5LU:7uC0S7yKyw7
                                                                MD5:E1FE95A0DB7F83AD845BCDD5B6D21FD9
                                                                SHA1:FBB95A6056ADBB6B6A59757788B487935D960D6D
                                                                SHA-256:F981913A10772BA6FA2BAEFBBD2A26B437AEEF9B5006E4200D607B78ABEAF7EF
                                                                SHA-512:32112B034489423B7191FF89A8B3FB834B3D57C3FAC260D1EF87F6B38004302D42E1F9A13FB5C5E7D4C353C468F65ED435E42757E5DC40299C5B9ACC2770A01A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://js.stripe.com/v3
                                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):285811
                                                                Entropy (8bit):5.3239776177447
                                                                Encrypted:false
                                                                SSDEEP:1536:CvB6XkKfevlG6hNkee6wi8xxhsCEFrvdc0MgPeqe+vmO4fU3sA+fwyn0V2z+Ptju:mBcevXDqDO7ICs0VYtMUA8
                                                                MD5:07B8413B9C856003CB33B4BB74A67E1E
                                                                SHA1:33C7F71128CEE76CFC806A9A4BBC4B2F8341FC44
                                                                SHA-256:4B8D0011B252CC3FE682A05E4AA71F9670D7DCF2423EC67A0548E0F22D68C011
                                                                SHA-512:DDF4D271DD65C2C54B874BFCC8F4CC92AC8E96AF2EE1F8E1BBFEEDEB6564E236F527E061C2DE2025F6357EDEFE0F889991DB3DE7733A31362D4243E8BF709A41
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.auth0.com/ulp/react-components/1.103.3/css/main.cdn.min.css
                                                                Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,main,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section{display:block}[hidden]{display:none}body{line-height:1}menu,ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}.cdda0b737{display:inline-block;width:20px;height:20px;position:relative;background-size:contain;background-repeat:no-repeat;background-position:50%}.cdda0b737[data-provider^=apple]{b
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):13614
                                                                Entropy (8bit):3.8966613291875722
                                                                Encrypted:false
                                                                SSDEEP:384:Hz/FKKGjwWqU0Xj/hphYliHrcfnOeC69AJwtKFI+kGhBcr6v8z+fSds:T/FujBqjdZeC626gLBcOmYSds
                                                                MD5:2CB28B8750D80CE4253CF7072888EE71
                                                                SHA1:FF62C612794EF5554D3C059A268D57374311C6FF
                                                                SHA-256:5CC294CE92104E465C04EBB58D93DA1A75AA918BA8ACD54B8DE28447389E4527
                                                                SHA-512:100D0DF9BC552F2E322EB4F0AF1447E648AA02CFDCB865497E729ED739DA9BC088562F03C8825009AFA879CAEDF12EB64C6454D200F386CA47C438F0ED32425C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 145 20" height="20" width="145">.<path fill="#211E1C" d="M139.157 16.069C138.121 16.069 137.204 15.824 136.406 15.334C135.608 14.844 134.999 14.179 134.579 13.339C134.173 12.499 133.97 11.561 133.97 10.525C133.97 9.47502 134.201 8.50902 134.663 7.62702C135.125 6.73102 135.755 6.02402 136.553 5.50602C137.351 4.97402 138.226 4.70802 139.178 4.70802C140.186 4.70802 141.054 4.92502 141.782 5.35902C142.51 5.79302 143.07 6.37402 143.462 7.10202C143.868 7.81602 144.085 8.58602 144.113 9.41202H135.65V8.55102H141.173C141.117 7.61302 140.914 6.88502 140.564 6.36702C140.214 5.83502 139.752 5.56902 139.178 5.56902C138.73 5.56902 138.317 5.70902 137.939 5.98902C137.561 6.25502 137.26 6.69602 137.036 7.31202C136.812 7.91402 136.7 8.67002 136.7 9.58002C136.7 10.476 136.882 11.239 137.246 11.869C137.61 12.485 138.086 12.954 138.674 13.276C139.262 13.584 139.892 13.738 140.564 13.738C141.264 13.738 141.887 13.57 142.433 13.234C142.993 12.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2354
                                                                Entropy (8bit):5.153215417418502
                                                                Encrypted:false
                                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://my.remarkable.com/_vercel/insights/script.js
                                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):42
                                                                Entropy (8bit):3.966738780375731
                                                                Encrypted:false
                                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"code":"not_found","message":"Not found"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3882
                                                                Entropy (8bit):7.706891370181535
                                                                Encrypted:false
                                                                SSDEEP:96:PF+KzDG3F7bQWOIFP1VT84QJhQ339njikr9/Yc2SXW:N+LFIWOIR84h3NjiFc22W
                                                                MD5:02AFD3DF8F80B65A8819B42ACE39E83E
                                                                SHA1:BA811D327899E2C7A2E7CFF181366C1477A9F31B
                                                                SHA-256:DC0DEEB04FED8627A27D79BC66289258779A98B71B5E1EE5B926BE9F977FD078
                                                                SHA-512:9240241CA6929646C601AE71EA1B48BEF06E0836720E9AB251B653610EA9D052C53FF5761855CC6710E3AFE59EC5911C6735006E0016D329B34AC65F2B810E0C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR..............F.....IDATx......WY...].wB.4P.....H.Lh@.B.4b..I1j....4h(.07..)... ..3...L.@F.U*..c...(:Z.@U .)...v...:....9.....g..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..N..gb..D...N..1..{&T\...`B...*&.w.C..Rt..bFC m^..~VW.=..G.t.asR.X0.N.P&{Kb.g...DE.!./.h.&.!.....1!.o.O.`B".'u..3..x..Y.=Uw....ak..........,.DXO...f..p.&..Q.MEw6n..@Z_ QP..<_7..Bw......R.X0.f|.n...oM...[.....bCXO .(x...v.....0#tau....>|.'.O0c.wL..D.x2....../...z..`B......`.....3....c...S.m.{1n...@.@...".N....t.DXO.a..8.7a..^.{[..............bw;.3.......f,....*....."lN Qt/..P.v.....G....[... .......fk..|=^.+v..t.a{...Dq....E.k6/.(...Q.v....p*...a........ua...<....!u..*..+....I..Yx,*..kB...,4LH..T......G.<.C.].k..A1.L 1.....P....98....a...*..f\...t.p...}.$&$~...bgM....P1!...bXU.....U.8.t.._.R.H]Z] 1..{.,$&;c..'.brw...P|.H...H....B]u..*....@..i.._...D..z....g.4...*.3..,(Hw.6..P|uH..{.$.i=a..(...@..x....@E...E...(..@X]....ph.....(h...$..<.g.&.F...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 39824, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):39824
                                                                Entropy (8bit):7.993500730607547
                                                                Encrypted:true
                                                                SSDEEP:768:67HFGGlsGqqE8IvX6ZXINmCIP6r3+MaTV67UqxgMh9ZBgB5crmdIdaqPc:2llnE8TZXS3Nr3V1xgMh9ZdrmWdnk
                                                                MD5:BEFD95564586A9A58A474D1545041C6E
                                                                SHA1:F75F89732CBA9023FA578D7FD28666798DE505D0
                                                                SHA-256:785B663EA40DEAC71DEA65EDC4D33C7306FEC0636C1F9B8BDC5A0110F95D6ED9
                                                                SHA-512:93715C1ACB0492B1111B5502D6B596CD7A24E9E2D154640E923F0CC38363D54A40FC9AC0FB5B0F752AFFCE73AFFC007808094C7E5849B9B540CFF7C99124BF17
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.sanity.io/files/xpujt61d/production/f75f89732cba9023fa578d7fd28666798de505d0.woff2
                                                                Preview:wOF2..................'...................................`?STAT:'4..\/.`... ..!....0..f.6.$..0. ..X..T[..q"..O..........-~..MC.^.-%...c*..{...9...s.....I..p (.."..."Wa."$.NQ6.g%D.|.s.VA.5.e[....8..Q..t.<..{...e..&oa.....iNL..g.o...:`.6Go..si.4.....i@B.j........a>...O.r.^6(.Z..X..C..YP.e.X..}...>...)E^.n.-.!....B........yV.....*#.>.D..*.d.`.4..e}d.y.n..}3c.13.....ci..%-...dk.l.MR.B.&..&|!Y.aOek.._.T.}m~......{.s_...5H.3.3..@...x..WH.I.d...n...T...U'.....#0(..R1*......"..E..`.sf7..w...N....?..Z.vj. ..).......Tu...4.2.(...d.....s...?......b.ft.u......xs1.....QuW..jx..>.2.....l...> .....N..T.> .G.!7+VL......|.w...F\c.`6.0@.$....*tA..l...Il.`K?Q'X.\...i.o...............M.).TN..u...I.9..>$.......#..[`.8.k..Q..y..44Ck..m...a_;.T.\@.=......@z ..wu.C..6.O\BZ.:}.j..s,..Q2.h$N $......'|......._...{m....<...\..V:..Dk}.....bOS?.m.J..R..U.....R:...$....3.......m&P..k.t.....#.....{5g...._...:.?s.d.?..?.C...drX..Z.\...B{R...O....$......2D...3..!@AfT<....1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 44668, version 1.13107
                                                                Category:downloaded
                                                                Size (bytes):44668
                                                                Entropy (8bit):7.99444628666215
                                                                Encrypted:true
                                                                SSDEEP:768:T7rNtcPFnrluQp5xdDVmSN4XwRrYg9pLP65iR67hZyLI3A+UDUadgMgyTjYIfACX:TnNtYnB3mnXIPrg7hZF3A+0t6jy42L
                                                                MD5:5A2B4EF8265D72910091A4764A524297
                                                                SHA1:227F58180AC8527C16669879375E917F9D5AB6E4
                                                                SHA-256:5FEA5B3BC316EACE9F47D432215FA8CC35965B04CFF2612BC0A1EE2581C9D748
                                                                SHA-512:2170C7C27806BD8B28C7E497F5E5FC275138DB467E48DED41AB5025192D9871A2939D35ACE2DA97CE7EF0434B321D412090511B1FC8500237DBC9702074EBB10
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.sanity.io/files/xpujt61d/production/227f58180ac8527c16669879375e917f9d5ab6e4.woff2
                                                                Preview:wOF2.......|.......t......33......................z...<..2.`?STATj..L/.D...X..G0....6.$..l..x.. .....;[.q.....Qf....J.,.....n. .T.m.;Q....y..p.R..X......M&c.........=Hs.G.Y...TN..A.........u.d.b0...}....%...d....7.ut.nH.....;.Z3..>..v......Ie.F....8.....N.P;.4..L7.XK[.|..2B....8._&.}.Q...y.....D.\v9T.i.E..(..2...#d......+\.D..{K.0:......}...WI4.?.....JJ7a........an..7..J......*Z*k(.v!.5..O.".....M..fm..>8"#^(........W..U%.......1....J.9...8I..e...n[R..<?..[../.Y#..aH....IR.........o..}.E.4QM...B.3.t...x...........@?. ..!X.GH..?...g.<. ..........E..(.(.lS.b..tce.5..6e..SaX........3%..-..C].q...,.....CNU .....t.....%h .1."D.. .`......{..}U.~.v.+.Y..XLW'.da....*.W...U.gDf.....s..y..<..[..e.Zi...JD..nV.*....=}..../...B..@..9Q .><m.....).Xx`M..u.h..U.(F.........P`.... R..[.M..M.....Q.D...J..gvY.-.@...(pz.j.nE.#G....3..I..83}...K.6......F...6..a.G.~Th/o......w];..vm.............8...\..E..^.......J...J..:..?U..4..@a......&...L.k.{..~..D..A...._
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17617)
                                                                Category:downloaded
                                                                Size (bytes):2068536
                                                                Entropy (8bit):5.57699649665665
                                                                Encrypted:false
                                                                SSDEEP:12288:jXYuxighJRoLnNrKimZ7XF6sQSZr7s9VL6xNnS6Nu1MLtJsfwqIYDw8C+RIn:jLxiPrKimt1LZr7s9hoNueL3sZI8HIn
                                                                MD5:48A6CB24CFF190EB51F5DBD6836DD6DE
                                                                SHA1:A66A88CFC548FFB2E77A5416F11F8F28104E7D7C
                                                                SHA-256:E45549C1A0C5717C72429928AF1F85A7B721BB18315BC293B7E4CE81A4D85388
                                                                SHA-512:3FBAB630E066CC92ECAA1E0BE7F7907F305A6BE8CE6E2B1A9146892DE76884012CA1105EC1A75498488F8C3BA9ECD8175F07E333DFADC8FC4930ED875FC23530
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://my.remarkable.com/assets/index-C0mza1sM.js
                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/myfiles._.lazy-DKAuibGZ.js","assets/myfiles._-tS29jHIh.css"])))=>i.map(i=>d[i]);.var FZ=Object.defineProperty;var KC=e=>{throw TypeError(e)};var HZ=(e,t,n)=>t in e?FZ(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var zt=(e,t,n)=>HZ(e,typeof t!="symbol"?t+"":t,n),yv=(e,t,n)=>t.has(e)||KC("Cannot "+n);var q=(e,t,n)=>(yv(e,t,"read from private field"),n?n.call(e):t.get(e)),Me=(e,t,n)=>t.has(e)?KC("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),be=(e,t,n,r)=>(yv(e,t,"write to private field"),r?r.call(e,n):t.set(e,n),n),et=(e,t,n)=>(yv(e,t,"access private method"),n);var g2=(e,t,n,r)=>({set _(o){be(e,t,o,n)},get _(){return q(e,t,r)}});(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eba15c33-42fd-46c9-8f1f-9b1827bc25ea",e._sentryDe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):548
                                                                Entropy (8bit):4.660801881684815
                                                                Encrypted:false
                                                                SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1000 x 162, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):17969
                                                                Entropy (8bit):7.929518443064844
                                                                Encrypted:false
                                                                SSDEEP:384:ZOvAQRm8lGgu2BK25NroUiN85kxb4stsy8bzV7LeyvzR4lHVqsYP3:ZOIQRXbufuroUiNXtsTbzVLfzq4sI3
                                                                MD5:A57CFCE94FC2DB09DA478693014E7E51
                                                                SHA1:A80C10A92A7888F6EF8A23545B23826445EAD10C
                                                                SHA-256:461C759EAF34B74C973F4B5B004418F06ECD82DF64CBA92B83488709B124B18E
                                                                SHA-512:531C4CD5624034E55208FD08713249937BD562204F7158CBF12A58CCFA86BB0EC6F974D7FF9B3EADC63EFFF0D7172C30DB690D2BC4C778F5B8D5F077392584FC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...............s....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="1000". exif:PixelYDimension="162". exif:ColorSpace="1". tiff:ImageWidth="1000". tiff:ImageLength="162". tiff:ResolutionUnit="2". tiff:XResolution="72/1". tiff:YResolution="72/1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2023-01-12T12:37:36+01:00". xmp:MetadataDate="2023-01-12T12:37:36+01:00">. <xmpMM:History>. <rd
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):9
                                                                Entropy (8bit):2.94770277922009
                                                                Encrypted:false
                                                                SSDEEP:3:Obn:Obn
                                                                MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://auth.remarkable.com/favicon.ico
                                                                Preview:Not Found
                                                                No static file info
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 8, 2025 16:37:43.788156033 CET49673443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:44.022720098 CET49674443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:44.131990910 CET49672443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:51.988738060 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:51.988795996 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:51.988876104 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:51.989725113 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:51.989737034 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.786046028 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.786108971 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.791585922 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.791594982 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.791809082 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.793366909 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.793427944 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.793431997 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.793560982 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.835334063 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.966027021 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.966161966 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:52.966217995 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.966295958 CET49714443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:52.966310024 CET4434971440.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:53.457907915 CET49673443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:53.629781008 CET49674443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:53.739171982 CET49672443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:55.401778936 CET44349705173.222.162.64192.168.2.6
                                                                Jan 8, 2025 16:37:55.401921034 CET49705443192.168.2.6173.222.162.64
                                                                Jan 8, 2025 16:37:55.906338930 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:55.906366110 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:55.906507015 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:55.906748056 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:55.906769991 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:56.557796955 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:56.558043957 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:56.558068037 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:56.559022903 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:56.559089899 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:56.562798977 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:56.562865973 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:56.616229057 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:56.616240025 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:37:56.663096905 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:37:57.334211111 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.334244967 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.334383965 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.334661961 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.334688902 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.334789991 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.334868908 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.334882975 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.335020065 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.335036039 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.824147940 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.824722052 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.824736118 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.825598001 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.825790882 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.825803995 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.825964928 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.826039076 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.826692104 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.826766968 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.827270985 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.827351093 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.827414989 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.827475071 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.827728033 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.827734947 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.869496107 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.869503975 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.869504929 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.916572094 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.976352930 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.976442099 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.976499081 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.976515055 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.976524115 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.976562023 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.976583004 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.976990938 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.977063894 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.977067947 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:57.977142096 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.977598906 CET49732443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:57.977605104 CET4434973276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.028615952 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.029149055 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.029171944 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.029249907 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.029903889 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.029923916 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.031337976 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031352043 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.031415939 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031579971 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031620026 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.031665087 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031776905 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031802893 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.031893969 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031974077 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.031985044 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.032093048 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.032104969 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.032200098 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.032211065 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.071340084 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.139875889 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.139976025 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140003920 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140012026 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140028000 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.140044928 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140072107 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.140083075 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.140085936 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140094042 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140125036 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.140127897 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.140188932 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.231725931 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.231734991 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.231774092 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.231791019 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.231806993 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.231817007 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.231843948 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.231861115 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.233334064 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.233377934 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.233405113 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.233412027 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.233445883 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.234908104 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.234951019 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.234973907 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.234980106 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.235001087 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.289313078 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.324090958 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.324100971 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.324168921 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.324496984 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.324503899 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.324533939 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.324563026 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.324569941 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.324593067 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.325231075 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.325263023 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.325289965 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.325295925 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.325337887 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.326967955 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.327001095 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.327033043 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.327038050 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.327066898 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.327989101 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.328025103 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.328054905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.328061104 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.328088999 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.382460117 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.416708946 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.416719913 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.416755915 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.416804075 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.416821957 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.416857958 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.416877031 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.416889906 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.416943073 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.417720079 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.417742014 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.417798042 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.417807102 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.417821884 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.418649912 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.418673038 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.418732882 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.418745995 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.418787956 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.418833017 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.418849945 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.418900013 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.418910027 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.418932915 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.419680119 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.419753075 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.419759989 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420627117 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420645952 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420721054 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.420727015 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420757055 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420758009 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.420789003 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420810938 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.420816898 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.420838118 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.466176033 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.492908955 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.495012999 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.495029926 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.496108055 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.496175051 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.497251034 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.497543097 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.497617006 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.497874022 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.497893095 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.498119116 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.498126984 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.498266935 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.499352932 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.499433041 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.499483109 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.504618883 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.504849911 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.504864931 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.505780935 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.505841970 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.506783009 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.508858919 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.508876085 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.508934021 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.508948088 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.508990049 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.509170055 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.509182930 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.509474039 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509491920 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509527922 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.509535074 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509567022 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.509577036 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.509757996 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.509782076 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509798050 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509829998 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509845018 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.509845972 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.509850979 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.509865999 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.509900093 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.510247946 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.510252953 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.510494947 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.510550976 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.510627985 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.510644913 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.510682106 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.510688066 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.510711908 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.510713100 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.510735989 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.510750055 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.510756016 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.510772943 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.510791063 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.511188030 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.511253119 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.511466026 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.511481047 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.511529922 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.511537075 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.511563063 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.511920929 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.511940956 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.511985064 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.511992931 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.512016058 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.512480021 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.512502909 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.512553930 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.512564898 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.512583971 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.514920950 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.515166998 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.515176058 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.539212942 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.539230108 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.539243937 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.549139023 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.549200058 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.549209118 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.549324989 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.553644896 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.555198908 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.594963074 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595026016 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595061064 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595097065 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595105886 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.595129967 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595140934 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.595248938 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595293045 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.595300913 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595460892 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595494986 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595519066 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595527887 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.595535040 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.595558882 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.599766016 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.599839926 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.599848986 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.601581097 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.601602077 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.601675987 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.601687908 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.601725101 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602024078 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602041960 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602102995 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602109909 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602212906 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602282047 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602297068 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602350950 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602356911 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602386951 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602467060 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602616072 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602636099 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602694988 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602703094 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.602731943 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.602739096 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.606317997 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.606333017 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.606384039 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.606391907 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.606420040 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.606440067 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.606601954 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.606616020 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.606688976 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.606695890 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.606741905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.607054949 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.607068062 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.607116938 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.607129097 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.607150078 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.607172012 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.608258009 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.611907005 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.611963987 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.611994028 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.612025023 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.612065077 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.612107038 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.612113953 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.612128019 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.612143993 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.612711906 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.612770081 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.612776995 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.613147020 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.613184929 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.613234043 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.613238096 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.613807917 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.616638899 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.619451046 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.619502068 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.619539976 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.619708061 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.619740009 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.619860888 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.619877100 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.620167971 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.620219946 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.620227098 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.620264053 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.620606899 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.620666981 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.622180939 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.622186899 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.624155045 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.624183893 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.624238014 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.624244928 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.624284029 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.646686077 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.646702051 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.662091017 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662182093 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662224054 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662256002 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.662277937 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662292004 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662318945 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.662327051 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662347078 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.662715912 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.662720919 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.662727118 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.662947893 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662964106 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.662966967 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.663013935 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.663031101 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.663064957 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.663065910 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.663083076 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.681731939 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.681787968 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.681854963 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.681855917 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.681870937 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.681900978 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.682080984 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682111025 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682120085 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.682126999 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682410002 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.682420969 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682599068 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682636976 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682640076 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.682651997 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682686090 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.682693958 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682733059 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.682768106 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.682775021 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.683522940 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.683559895 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.683588982 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.683614016 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.683618069 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.683629990 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.683645964 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.683666945 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.684367895 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.684554100 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.684617043 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.694268942 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694284916 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694360018 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.694374084 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694438934 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694458008 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694560051 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.694560051 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.694560051 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.694569111 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694720030 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694732904 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694792986 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.694802046 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.694823027 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.694848061 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695143938 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695168972 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695209026 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695216894 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695228100 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695403099 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695420027 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695453882 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695460081 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695470095 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695502996 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695640087 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695658922 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695741892 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695749044 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695808887 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695918083 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695936918 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.695983887 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.695991039 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.696003914 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.696031094 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.702501059 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.702543020 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.702577114 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.702601910 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.702617884 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.702630997 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.702716112 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703038931 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703073025 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703075886 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.703089952 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703131914 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.703136921 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703180075 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.703183889 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703634977 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703666925 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703680038 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.703685045 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703735113 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703769922 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703779936 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.703784943 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.703809977 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.704369068 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.704411030 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.704416037 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.704444885 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.704487085 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.710236073 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710357904 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710398912 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710413933 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.710427999 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710464001 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710503101 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.710510015 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710542917 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.710815907 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710880041 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710912943 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710947037 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710958004 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.710966110 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.710984945 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.711019993 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711052895 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711095095 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.711101055 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711134911 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.711783886 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711846113 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711879015 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711911917 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711925030 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.711935043 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.711956978 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.712316990 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.713821888 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.747298956 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.747323990 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.747384071 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.747397900 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.747427940 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.747438908 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.749686003 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.749778986 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.750993967 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.751036882 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.751077890 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.751086950 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.751108885 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.751123905 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.751898050 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.751941919 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.751964092 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.751974106 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.753730059 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.786467075 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.786484003 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.786648989 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.786665916 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.786715984 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.786837101 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.786850929 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.786895037 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.786901951 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.786926031 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.786931992 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787050009 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787064075 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787108898 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787121058 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787132025 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787292004 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787309885 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787338018 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787345886 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787373066 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787391901 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787642956 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787656069 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787699938 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787708044 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787717104 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787909985 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787928104 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787959099 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.787966013 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.787976980 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.788007021 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.788167953 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.788182974 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.788224936 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.788233042 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.788243055 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.789731979 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.838294983 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.838335991 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.838356018 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.838371038 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.838391066 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.838409901 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.838440895 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.838766098 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.838803053 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.838836908 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.839780092 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.839822054 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.839832067 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.839848042 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.839850903 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.839862108 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.839919090 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.839920044 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.839927912 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.840068102 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.841242075 CET49739443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.841263056 CET4434973934.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.847748041 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.848994017 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.851435900 CET49738443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.851447105 CET4434973834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.851983070 CET49740443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:37:58.851995945 CET4434974034.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:37:58.878918886 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.878935099 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.878994942 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879003048 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879048109 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879194975 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879210949 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879249096 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879256964 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879280090 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879307985 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879442930 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879457951 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879513979 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879520893 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879565001 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879724979 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879745007 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879791975 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879798889 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879828930 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879844904 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.879983902 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.879998922 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880038977 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880047083 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880075932 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880098104 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880352020 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880367994 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880434036 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880445957 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880487919 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880570889 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880585909 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880621910 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880628109 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.880652905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.880664110 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.924767971 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.924789906 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.924832106 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.924849033 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.924870014 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.924901009 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.925216913 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.925235987 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.925282955 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.925290108 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.925323009 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.925484896 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.925538063 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.925544977 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.925560951 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.925611973 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.925954103 CET49737443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.925965071 CET4434973776.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.932194948 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.932215929 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.932257891 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.932267904 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.932318926 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.971369028 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971386909 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971450090 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.971461058 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971565008 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.971770048 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971829891 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.971837044 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971949100 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971966028 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.971999884 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.972007990 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972045898 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.972286940 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972304106 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972342968 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.972351074 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972383976 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.972542048 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972557068 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972613096 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.972621918 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972933054 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972946882 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.972995996 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.973005056 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.973036051 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.973079920 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.973095894 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:58.973150969 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:58.973159075 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.024720907 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.024740934 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.024777889 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.024797916 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.024811029 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.024884939 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.065656900 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.065676928 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.065718889 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.065728903 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.065779924 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.065834045 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.065855980 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.065898895 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.065910101 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066076994 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066176891 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066191912 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066262960 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066262960 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066272020 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066390038 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066442966 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066471100 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066477060 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066504955 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066536903 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066703081 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066731930 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066772938 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066778898 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066791058 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066817045 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.066977024 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.066993952 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.067049026 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.067056894 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.067099094 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.067272902 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.067289114 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.067332983 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.067341089 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.067352057 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.067380905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.117367029 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.117383003 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.117440939 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.117456913 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.117506981 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158354044 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158370972 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158420086 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158431053 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158461094 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158478975 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158570051 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158586979 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158629894 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158637047 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158663034 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158688068 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158930063 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158945084 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.158987999 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.158994913 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159019947 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159040928 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159200907 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159208059 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159277916 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159286976 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159324884 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159497023 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159503937 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159550905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159558058 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159578085 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159621954 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159763098 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159778118 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159810066 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.159816027 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.159868956 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.160070896 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.160089016 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.160130978 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.160137892 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.160147905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.160346031 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.209800005 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.209816933 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.209881067 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.209892035 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.209916115 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.209929943 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.250657082 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.250689030 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.250725985 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.250736952 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.250767946 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.250777006 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251070023 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251085043 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251117945 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251125097 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251144886 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251161098 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251362085 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251378059 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251426935 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251434088 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251460075 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251492977 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251650095 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251671076 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251708984 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251715899 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251746893 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251755953 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251857996 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251876116 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251914978 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251920938 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.251944065 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.251962900 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.252177000 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.252197027 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.252238989 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.252247095 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.252271891 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.252288103 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.252439022 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.252456903 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.252500057 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.252505064 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.252528906 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.252543926 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.302196026 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.302215099 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.302253962 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.302263975 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.302297115 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.302314043 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343225956 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343245029 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343317032 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343324900 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343424082 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343534946 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343550920 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343588114 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343594074 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343626976 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343626976 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343888044 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343908072 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343945980 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.343951941 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.343964100 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344124079 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344187021 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344208956 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344304085 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344304085 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344310999 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344394922 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344443083 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344456911 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344502926 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344508886 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344523907 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344549894 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344738960 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344753981 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344793081 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344799995 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344822884 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344830036 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344913006 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344929934 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344964981 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.344971895 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.344994068 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.345011950 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.394728899 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.394754887 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.394834995 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.394846916 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.394900084 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.435759068 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.435774088 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.435841084 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.435857058 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.435903072 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.436024904 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.436039925 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.436079025 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.436085939 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.436117887 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.436125040 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.436288118 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.436304092 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.436341047 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.436352015 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.436377048 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.436386108 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437154055 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437167883 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437232018 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437239885 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437279940 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437376022 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437391043 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437429905 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437437057 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437460899 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437474966 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437621117 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437638998 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437669992 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437676907 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437700987 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437747002 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437884092 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437900066 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437932014 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437938929 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.437967062 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.437982082 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.487199068 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.487215996 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.487262011 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.487273932 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.487302065 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.487310886 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528175116 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528197050 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528230906 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528240919 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528269053 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528283119 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528489113 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528506041 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528553963 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528561115 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528575897 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528599024 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528830051 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528846025 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528883934 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528891087 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.528922081 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.528942108 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.529576063 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.529589891 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.529659986 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.529665947 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.529720068 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.529835939 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.529850960 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.529881001 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.529886961 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.529910088 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.529918909 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.530080080 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.530095100 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.530137062 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.530147076 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.530168056 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.530185938 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.530386925 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.530410051 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.530440092 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.530447006 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.530474901 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.530483961 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.579596996 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.579617977 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.579673052 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.579693079 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.579799891 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.620997906 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621001959 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621077061 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.621088028 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621128082 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.621474981 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621490002 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621550083 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.621556997 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621594906 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.621761084 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621774912 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621815920 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.621823072 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.621853113 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.621865988 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622282028 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622301102 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622359991 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622369051 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622430086 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622735977 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622750998 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622805119 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622811079 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622849941 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622849941 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622863054 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622879982 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622910023 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622915983 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622940063 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622956991 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.622968912 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.622972012 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.623023987 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.623030901 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.623044968 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.623075008 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.672087908 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.672108889 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.672167063 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.672177076 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.672223091 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.713840008 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.713857889 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.713920116 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.713927031 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.713970900 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.713992119 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714006901 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714045048 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714051008 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714061975 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714109898 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714370012 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714385986 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714421988 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714431047 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714449883 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714462996 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714906931 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714920998 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714962006 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.714968920 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.714997053 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715003967 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715679884 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.715699911 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.715751886 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715759039 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.715797901 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715820074 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715857029 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.715872049 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.715924025 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715930939 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.715960026 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.715984106 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.716095924 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.716109991 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.716149092 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.716156006 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.716177940 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.716202021 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.716269016 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.764497995 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.764518976 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.764569998 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.764579058 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.764617920 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.764637947 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.779709101 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:59.779721975 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:59.779793978 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:59.780226946 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:37:59.780237913 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:37:59.806492090 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.806510925 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.806556940 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.806565046 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.806576014 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.806619883 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.806632042 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.806638002 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.806699038 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.806982994 CET49731443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.806993008 CET4434973176.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.865762949 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.865775108 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:37:59.866033077 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.866033077 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:37:59.866055012 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.058258057 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.058305025 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.062258959 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.062525988 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.062536001 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.071485043 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.071508884 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.074403048 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.074656010 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.074666023 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.204765081 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.204787016 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.205008984 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.205162048 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.205166101 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.359431028 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.359705925 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.359723091 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.360654116 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.360795021 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.361135006 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.361186981 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.361305952 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.361310959 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.413990974 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.533567905 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.533631086 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.533822060 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.533830881 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.533987045 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.534388065 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.534517050 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.534523010 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.545069933 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.545341969 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.545351028 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.545701981 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.546057940 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.546125889 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.546327114 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.583610058 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.591330051 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.597786903 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.597835064 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.598042965 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.598463058 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.598479986 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.626112938 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626122952 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626163960 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626194000 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.626452923 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626485109 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626529932 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.626540899 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626715899 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.626781940 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.626985073 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.627521038 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.627527952 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.627628088 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.627635956 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.628370047 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.628407001 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.628432035 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.628448963 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.628489971 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.661293030 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.661428928 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.665882111 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.665893078 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.666125059 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.667522907 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.667522907 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.667543888 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.667756081 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.679621935 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.685270071 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.688765049 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.688774109 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.690535069 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.690598965 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.691653013 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.692025900 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.692075014 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.700459957 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.700525045 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.700577974 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.700604916 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.701006889 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.704624891 CET49755443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.704633951 CET4434975576.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.706269979 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.707618952 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.707623005 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.707643032 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.707650900 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.707884073 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.707884073 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.708621025 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.708623886 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.708632946 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.708636999 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.709028006 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.709065914 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.709078074 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.709106922 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.709815979 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.709896088 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.711102962 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.711102962 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.711179972 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.715336084 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.719386101 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.719394922 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.719422102 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.719460011 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.719496965 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.719508886 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.719544888 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.719630003 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.720508099 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.720549107 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.720597982 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.720603943 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.720637083 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.721517086 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.721533060 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.721589088 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.721628904 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.721628904 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.721642017 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.721674919 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.721709013 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.722563028 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.722577095 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.722893000 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.722898960 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.723229885 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.734889030 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.734896898 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.753823042 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.753840923 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.789800882 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.806421995 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.811799049 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.811819077 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.811933994 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.811933994 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.811944008 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.812099934 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.812331915 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.812345982 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.812414885 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.812414885 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.812421083 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.812517881 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.813147068 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.813169003 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.813267946 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.813267946 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.813272953 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.813815117 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.814080954 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814095974 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814260960 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.814266920 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814311028 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814318895 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.814322948 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814357996 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814409971 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.814418077 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.814455986 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.814496040 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.815323114 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.815337896 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.815622091 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.815629005 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.815687895 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.844285965 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.844377995 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.844436884 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.844605923 CET49752443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:00.844614983 CET4434975240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:00.860183001 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.860208035 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.860294104 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.860301971 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.860336065 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.860579967 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904011965 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904047966 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904129028 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904140949 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904166937 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904195070 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904406071 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904422998 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904489040 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904495001 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904551983 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904863119 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904881954 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.904937029 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.904943943 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.905005932 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.905384064 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.905400991 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.905462027 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.905468941 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.905508041 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909002066 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909020901 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909115076 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909123898 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909176111 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909579039 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909595966 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909657001 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909662962 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909715891 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909863949 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909878969 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909929037 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909934998 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.909949064 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.909974098 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.952673912 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.952703953 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.952769041 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.952775955 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.952812910 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.952846050 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.962940931 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.963083029 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.963200092 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.966733932 CET49756443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:00.966747999 CET44349756104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:00.985992908 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986008883 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986018896 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986044884 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986051083 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986058950 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986226082 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.986226082 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.986248970 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.986309052 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.988168001 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.988236904 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:00.996649981 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.996678114 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.996763945 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.996773005 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.996830940 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.996912956 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.996931076 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.996963978 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997008085 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997014046 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997026920 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997319937 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997348070 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997380972 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997385979 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997422934 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997545958 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997584105 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997611046 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997617006 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997644901 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997689009 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997824907 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997840881 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997899055 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.997905016 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.997939110 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.998127937 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.998148918 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.998256922 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.998256922 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.998265982 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.998322010 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.998543978 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.998557091 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.998632908 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:00.998639107 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:00.998687983 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.010337114 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.028597116 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.028630018 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.028731108 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.028959990 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.028975010 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.062156916 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.062176943 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.062290907 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.062299967 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.062352896 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.071527004 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.071569920 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.071654081 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.071906090 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.071912050 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.085258961 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.085272074 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.085323095 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.085356951 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.085376024 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.085395098 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.085874081 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.091104031 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.091124058 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.091186047 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.091197968 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.091228008 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.091247082 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.105798960 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.105818033 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.105917931 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.105928898 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106012106 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106034040 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106230974 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.106230974 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.106237888 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106718063 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106733084 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106810093 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.106817007 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.106868982 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.106981039 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.107001066 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.107047081 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.107053995 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.107076883 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.107114077 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.107194901 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.107213020 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.107278109 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.107278109 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.107284069 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.107990026 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.108011007 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.108062029 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.108068943 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.108089924 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.108163118 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.108357906 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.108372927 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.108424902 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.108431101 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.108458996 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.109277964 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.113645077 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.157737017 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.172969103 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.172991037 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.173072100 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.173089027 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.173129082 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.173849106 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.173866034 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.173918009 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.173924923 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.173944950 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.173964024 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.175359964 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.175379038 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.175435066 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.175443888 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.175466061 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.175482035 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.183954954 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.183974028 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.184039116 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.184051037 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.184092045 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.198112011 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198132038 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198194027 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198199987 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198247910 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198328018 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198343992 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198391914 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198398113 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198421001 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198657036 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198677063 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198725939 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198730946 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198771954 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198771954 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.198925972 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.198940039 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199003935 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.199008942 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199033976 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.199321985 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199343920 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199382067 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.199389935 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199414968 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.199574947 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199588060 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199637890 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.199645042 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.199672937 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.199707985 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.200412035 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.200433016 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.200490952 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.200495958 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.200544119 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.200972080 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.200988054 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.201056957 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.201056957 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.201065063 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.201764107 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.205480099 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.209481001 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.250015974 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.254159927 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.260052919 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.260070086 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.261164904 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.261229038 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.261779070 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.261802912 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.261843920 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.261854887 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.261866093 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.262392044 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.262412071 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.262444973 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.262449980 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.262459993 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.262490988 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.263166904 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.263183117 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.263230085 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.263237953 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.263274908 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.263748884 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.263765097 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.263818979 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.263827085 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.263865948 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.266510963 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.266525984 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.266566992 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.266573906 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.266588926 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.266609907 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.267178059 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.267194033 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.267255068 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.267261982 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.267299891 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.268589973 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.268609047 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.268651009 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.268657923 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.268680096 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.268691063 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.290702105 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.290719986 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.290858030 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.290863991 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.290909052 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.290929079 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.290942907 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.290992022 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.290998936 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291011095 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291239977 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291259050 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291291952 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291296959 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291311026 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291340113 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291434050 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291448116 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291491032 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291495085 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291527987 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291852951 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291868925 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.291913986 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.291913986 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.295675993 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.295770884 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.295797110 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.295804024 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.295816898 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.295826912 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.295926094 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.295933008 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.295955896 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.296025038 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.299963951 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.315052986 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.315068007 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.315555096 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.316584110 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.316591024 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.316710949 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.316731930 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.317066908 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350575924 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350598097 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350671053 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350675106 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.350687027 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350720882 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.350749016 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.350755930 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350766897 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350794077 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350826025 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.350833893 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.350856066 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.351095915 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.351111889 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.351149082 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.351157904 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.351183891 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.351562977 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.351577997 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.351632118 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.351644039 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.352797031 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.352811098 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.352865934 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.352874041 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.352910995 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.353008032 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.353051901 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.353061914 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.353066921 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.353105068 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.355804920 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.355819941 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.355881929 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.355890036 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.356573105 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.357758045 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.357765913 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.359621048 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.359766006 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.364445925 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.364447117 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.369343996 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.369456053 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.369735956 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.369854927 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.369884968 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.369981050 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383337975 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383358955 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383420944 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383425951 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383450985 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383501053 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383713007 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383732080 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383774996 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383780003 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383807898 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383826971 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383857965 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383873940 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383915901 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383922100 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.383934975 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.383968115 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384186029 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384201050 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384260893 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384265900 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384280920 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384408951 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384439945 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384455919 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384501934 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384511948 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384536982 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384591103 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384870052 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384886026 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384923935 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384927988 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.384975910 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.384975910 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.385587931 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.385607958 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.385653973 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.385660887 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.385715008 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.385715008 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.385999918 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.386014938 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.386096001 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.386101007 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.386145115 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.386945009 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.386965990 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.387028933 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.387038946 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.387088060 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.411330938 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.411333084 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.422117949 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.424025059 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.425609112 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.439390898 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.439415932 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.439450979 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.439457893 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.439496040 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.439742088 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.439759016 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.439794064 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.439800978 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.439811945 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.439837933 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.439974070 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.440027952 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.440028906 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.440047026 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.440074921 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.440094948 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.440215111 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.440233946 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.440275908 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.440282106 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.440315008 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.441570997 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.441586971 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.441623926 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.441643000 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.441653013 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.441690922 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.444427013 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.444446087 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.444487095 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.444494009 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.444525003 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.445460081 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.445481062 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.445530891 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.445538044 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.445549965 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.476329088 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476352930 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476392984 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.476399899 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476443052 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.476553917 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476571083 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476622105 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.476629019 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476639032 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.476722002 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476727009 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.476732016 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476761103 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476780891 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.476788044 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476825953 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.476845980 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.476969957 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.476982117 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477032900 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477037907 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477066040 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477132082 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477276087 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477291107 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477339029 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477344990 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477380037 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477591991 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477610111 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477673054 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477678061 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477721930 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477721930 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477786064 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477801085 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477842093 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477848053 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.477857113 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.477938890 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.478205919 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.478252888 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.478316069 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.478319883 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.478487968 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.478825092 CET49764443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.478836060 CET4434976476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479057074 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479072094 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479129076 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.479135036 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479257107 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.479392052 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479407072 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479465961 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.479470968 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.479481936 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.479552984 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.499785900 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.500006914 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.500016928 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.501027107 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.501099110 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.501971006 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.502029896 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.502151966 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.502152920 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.502175093 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.530312061 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530333996 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530389071 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530397892 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530409098 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530427933 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530443907 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530450106 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530462027 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530488968 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530489922 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530508041 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530517101 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530523062 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530560970 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530570030 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530576944 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530582905 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530606031 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530613899 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530628920 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530632019 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530644894 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530659914 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530668020 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530679941 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530683041 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.530694008 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.530730009 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.533117056 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.533135891 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.533189058 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.533195019 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.533237934 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.533237934 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.534251928 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.534267902 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.534321070 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.534328938 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.534368038 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.547736883 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.547945023 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.547960043 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.548960924 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.549019098 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.549315929 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.549374104 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.549485922 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.554778099 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.565278053 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.565330982 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.565342903 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.565349102 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.565382957 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.568974018 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.568991899 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569046021 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569055080 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569107056 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569276094 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569297075 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569331884 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569338083 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569369078 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569391966 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569509029 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569528103 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569577932 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569582939 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569618940 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569618940 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569792986 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569808006 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569873095 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569880009 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.569895983 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.569927931 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.570074081 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.570094109 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.570149899 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.570149899 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.570156097 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.570251942 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.570389986 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.570405006 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.570444107 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.570447922 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.570488930 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.570488930 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.571528912 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.571543932 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.571619034 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.571619034 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.571625948 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.571758032 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.571907043 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.571923018 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.571981907 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.571985960 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.571997881 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.572076082 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.595335007 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.601001978 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.601016998 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.609066963 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.609503984 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.609652996 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.609905005 CET49765443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.609918118 CET4434976534.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.616827011 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.617260933 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.617283106 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.617348909 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.617357969 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.617397070 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.617404938 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.617710114 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.617726088 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.617769957 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.617777109 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.617819071 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.617985010 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618004084 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618050098 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618057013 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618067026 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618123055 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618206978 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618252039 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618263006 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618269920 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618298054 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618333101 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618436098 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618489981 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618495941 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618520021 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.618549109 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.618561983 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.620826006 CET49754443192.168.2.665.9.66.21
                                                                Jan 8, 2025 16:38:01.620836973 CET4434975465.9.66.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.635761976 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.635806084 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.635874987 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.636080980 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:01.636092901 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:01.652677059 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662271023 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662290096 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662364006 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662372112 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662425995 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662492990 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662511110 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662543058 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662547112 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662586927 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662607908 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662765026 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662785053 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662825108 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662830114 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.662867069 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.662867069 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663028955 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663048983 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663139105 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663144112 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663253069 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663261890 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663275957 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663332939 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663337946 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663386106 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663548946 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663563967 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663614035 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663619041 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.663655996 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.663687944 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.664047956 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.664067030 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.664122105 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.664127111 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.664134979 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.664426088 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.664478064 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.664491892 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.664541960 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.664547920 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.664577007 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.664604902 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.665952921 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.666897058 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:01.666929007 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:01.667021990 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:01.667201042 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:01.667216063 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:01.710308075 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.710387945 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.710429907 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.710462093 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.710478067 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.710542917 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.710591078 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.713501930 CET49766443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.713515997 CET4434976676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.713846922 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.714207888 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.714251995 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.714282036 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.714299917 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.714348078 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.717979908 CET49762443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.718007088 CET44349762104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.719018936 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.719043016 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.719301939 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.719553947 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.719579935 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.719744921 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.719768047 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.719774961 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.719918013 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:01.719932079 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:01.755323887 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755343914 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755408049 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755417109 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755467892 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755486965 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755556107 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755575895 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755639076 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755639076 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755646944 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755876064 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755880117 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755892038 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755913019 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.755942106 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755985022 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.755989075 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756037951 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756092072 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756105900 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756156921 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756161928 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756186008 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756211042 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756465912 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756481886 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756532907 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756536007 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756544113 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756586075 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756589890 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756604910 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756654024 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756654024 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756786108 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756800890 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756875038 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.756880045 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.756923914 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.757080078 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.757096052 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.757145882 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.757153034 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.757210970 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.757934093 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.786067963 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.786179066 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.786307096 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.788615942 CET49763443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.788635015 CET4434976376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.793968916 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.794006109 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.794289112 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.794477940 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.794491053 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.847738028 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.847764015 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.847812891 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.847829103 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.847856045 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.847881079 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.847927094 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.847948074 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.848001003 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.848007917 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.848047018 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.848298073 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.848876953 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.848892927 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.848969936 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.848975897 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849020004 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849090099 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849106073 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849169970 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849174976 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849246979 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849349976 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849370956 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849426985 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849433899 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849479914 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849549055 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849564075 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849625111 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849631071 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849672079 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849709988 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849725962 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849767923 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849771976 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849812031 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849812031 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.849946022 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.849961042 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.850008965 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.850016117 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.850056887 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.851191044 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.940303087 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.940320015 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.940421104 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.940428019 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.940488100 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941205978 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941220999 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941307068 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941313982 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941376925 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941504002 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941519022 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941576958 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941581964 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941591024 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941723108 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941746950 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941778898 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941783905 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.941797018 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.941833973 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942049026 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942070007 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942133904 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942133904 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942138910 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942394018 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942414045 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942451954 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942457914 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942493916 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942500114 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942519903 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942534924 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942595005 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942601919 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942610025 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942840099 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942858934 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.942922115 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942922115 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:01.942929029 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:01.943770885 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.033731937 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.033760071 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.033854961 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.033863068 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.033910990 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034035921 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034050941 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034109116 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034113884 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034152031 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034333944 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034348965 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034399033 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034406900 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034440994 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034542084 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034555912 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034595013 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034603119 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034636021 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034662962 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034848928 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034866095 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034908056 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034914970 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.034946918 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.034959078 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035125017 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035139084 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035186052 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035192013 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035218954 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035240889 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035427094 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035440922 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035484076 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035490036 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035517931 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035533905 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035682917 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035706997 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035739899 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035744905 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.035782099 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.035820961 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.103990078 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.107924938 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.107938051 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.108947992 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.109020948 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.109304905 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.109364986 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.109417915 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.126373053 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126393080 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126456976 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.126471043 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126514912 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.126674891 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126691103 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126733065 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.126738071 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126769066 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.126795053 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.126895905 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126912117 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.126960993 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.126965046 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127005100 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127206087 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127223969 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127266884 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127273083 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127296925 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127329111 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127465963 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127485991 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127533913 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127541065 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127588034 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127710104 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127724886 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127767086 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127772093 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127804041 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127815008 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.127958059 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.127974987 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.128045082 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.128050089 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.128098965 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.128314018 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.128329992 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.128377914 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.128384113 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.128432035 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.137994051 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.138242006 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.138252020 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.138648033 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.138717890 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.139760971 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.139832973 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.139947891 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.140008926 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.140060902 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.155360937 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.161484957 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.161492109 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.174501896 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.174815893 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.174825907 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.175179958 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.175467014 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.175540924 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.175611019 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.175640106 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.187131882 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.187325954 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.187340975 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.187350035 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.187412024 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.187418938 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.187671900 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.187964916 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.188020945 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.188066959 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.209458113 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.212645054 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.212821007 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.213670969 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.213848114 CET49772443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.213860035 CET4434977234.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.218750000 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.218767881 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.218832970 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.218842983 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.218884945 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.219341993 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.219384909 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.219410896 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.219425917 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.219441891 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.219523907 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.219631910 CET49753443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.219645977 CET4434975376.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.224641085 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.231324911 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.241168976 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.241193056 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.248068094 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248137951 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248171091 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248203039 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248219967 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.248226881 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248259068 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248284101 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.248290062 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248326063 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248327017 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.248361111 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248389959 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248409033 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.248414993 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.248447895 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.257152081 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.259773970 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.259780884 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.260819912 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.261045933 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.261055946 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.261423111 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.263997078 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.264089108 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.264108896 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.302460909 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.307337046 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.318707943 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.335784912 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.335802078 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.335824013 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.335834026 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.335860014 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.335871935 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.335886002 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.335922956 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.335958004 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.337719917 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.337795019 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.337836027 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.337843895 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.337888002 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.337908983 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.337934971 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.337949038 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.337974072 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.338193893 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.338202953 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.338222027 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.338263035 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.338274002 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.338332891 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.338332891 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.339884996 CET49774443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.339895964 CET4434977476.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.396886110 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.396920919 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.397021055 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.397696972 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.397711039 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.425174952 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.425208092 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.425257921 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.425273895 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.425302029 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.425457954 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.426590919 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.426624060 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.426666021 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.426673889 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.426717043 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.426808119 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.428462029 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.428488016 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.428536892 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.428550005 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.428585052 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.428585052 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.438458920 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.438477993 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.438543081 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.438553095 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.438792944 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.513005018 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513055086 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513092995 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513125896 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.513139009 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513184071 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513222933 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513286114 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.513293982 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513307095 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.513850927 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513910055 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513910055 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.513922930 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.513983011 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.515719891 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.515752077 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.515830040 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.515830040 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.515841961 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.515899897 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.516469955 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.516488075 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.516566038 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.516580105 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.516593933 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.516628981 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.517638922 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.517677069 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.517699957 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.517741919 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.517748117 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.517765045 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.517786026 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.517932892 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.517950058 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.518021107 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.518021107 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.518028975 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.518091917 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.518897057 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.518914938 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.518953085 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.518959999 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.519004107 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.519004107 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.519825935 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.519841909 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.519900084 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.519906998 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.519951105 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.519951105 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.525866032 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.525912046 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.525985003 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.528261900 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.528274059 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.529115915 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.529134035 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.529191017 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.529197931 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.529226065 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.529244900 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.564506054 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:02.564523935 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:02.564578056 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:02.564873934 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:02.564883947 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:02.572696924 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.572706938 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.577960014 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:02.577991962 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:02.578052998 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:02.578231096 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:02.578243971 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:02.600342989 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600455046 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600487947 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600527048 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600533009 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.600543976 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600560904 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.600589991 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600589991 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.600601912 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600655079 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.600666046 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600740910 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600780964 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600790024 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.600797892 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.600841045 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.600847960 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.601507902 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.601546049 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.601596117 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.601599932 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.601609945 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.601656914 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.602219105 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.602288961 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.602296114 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.602303982 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.602346897 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.602377892 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.602380991 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.602391958 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.602423906 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.606807947 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.606829882 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.606888056 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.606900930 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.606914997 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.606956959 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.607305050 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.607327938 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.607410908 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.607410908 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.607419014 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.607441902 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.607460976 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.607507944 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.607507944 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.607517004 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.607563972 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.607990980 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.608011007 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.608057976 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.608066082 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.608076096 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.608119011 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.608194113 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.608211994 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.608253956 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.608268023 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.608283043 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.608669996 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.608987093 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.609004974 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.609091043 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.609100103 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.609357119 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.609751940 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.609767914 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.609853029 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.609853029 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.609863997 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.609905958 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.620057106 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.620074987 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.620166063 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.620174885 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.623752117 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.649676085 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.649688005 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.663414955 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.663674116 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.663865089 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.664411068 CET49776443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.664424896 CET4434977676.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.686666012 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.686709881 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.686770916 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.686811924 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.686913967 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.686913967 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.686924934 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687139988 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687205076 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.687212944 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687263012 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.687271118 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687283993 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687333107 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.687506914 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687514067 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687580109 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.687587023 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687649012 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.687716007 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.687854052 CET49775443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:02.687871933 CET44349775104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:02.697011948 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697047949 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697094917 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.697108030 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697137117 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.697150946 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.697294950 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697316885 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697357893 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.697367907 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697390079 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.697650909 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697690010 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697712898 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.697721004 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.697736025 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.698106050 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.698127031 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.698177099 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.698187113 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.698199034 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.698323011 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.698335886 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.698375940 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.698384047 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.698394060 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.702541113 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.702558041 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.702651024 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.702660084 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.702903986 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.702919006 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.702975035 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.702986956 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.703010082 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.710536003 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.710556030 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.710706949 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.710717916 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.759792089 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.787615061 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.787638903 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.787759066 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.787770033 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.787822962 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.787864923 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.787878990 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.787885904 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.787913084 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.787951946 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788171053 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788184881 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788238049 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788245916 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788414001 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788492918 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788508892 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788552999 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788561106 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788590908 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788611889 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788888931 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788924932 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.788960934 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.788968086 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.789011002 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.789011002 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.789235115 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.789288998 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.789349079 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.789356947 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.789419889 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.789442062 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.789551973 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.789571047 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.789655924 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.789663076 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.791791916 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.801312923 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.801332951 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.801386118 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.801394939 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.801425934 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.801455975 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.878370047 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878388882 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878484011 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.878494978 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878521919 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878542900 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878612995 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.878612995 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.878621101 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878671885 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.878767014 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878807068 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878863096 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.878870964 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.878923893 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879232883 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879249096 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879301071 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879308939 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879533052 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879556894 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879580975 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879620075 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879626989 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879652977 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879674911 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879811049 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879828930 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879863977 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879869938 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879919052 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879920006 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.879964113 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.879971027 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.880001068 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.880175114 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.880182981 CET44349773151.101.64.176192.168.2.6
                                                                Jan 8, 2025 16:38:02.880208015 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.880239964 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.880239964 CET49773443192.168.2.6151.101.64.176
                                                                Jan 8, 2025 16:38:02.881004095 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.881453991 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.881464958 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.881807089 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.883198023 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.883264065 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.883330107 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.927336931 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:02.928883076 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:02.980170012 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.983175993 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.983190060 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.983566999 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.983959913 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:02.984014988 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:02.984174013 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:03.031337976 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:03.035082102 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.035156965 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.035204887 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.035248041 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.035250902 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.035267115 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.035337925 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.035439014 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.035439014 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.035454035 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.036190987 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.036209106 CET4434978276.76.21.21192.168.2.6
                                                                Jan 8, 2025 16:38:03.036216974 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.039746046 CET49782443192.168.2.676.76.21.21
                                                                Jan 8, 2025 16:38:03.058012962 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.058244944 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.058259964 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.059341908 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.059408903 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.060358047 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.060425043 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.060553074 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.060564041 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.096191883 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:03.096951962 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:03.097496986 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:03.097522974 CET4434978334.120.195.249192.168.2.6
                                                                Jan 8, 2025 16:38:03.097564936 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:03.097582102 CET49783443192.168.2.634.120.195.249
                                                                Jan 8, 2025 16:38:03.101077080 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.165626049 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.165667057 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.165693998 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.165726900 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.165843964 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.165843964 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.165865898 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166219950 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166260004 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.166269064 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166430950 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166459084 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166481018 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.166484118 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166496038 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.166532993 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.170319080 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.170365095 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.170380116 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.170388937 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.171739101 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.271210909 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.271279097 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.271337986 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.272007942 CET49786443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.272020102 CET4434978634.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.309592962 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.309624910 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.309756994 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.309995890 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.310010910 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.313657999 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.313868999 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.313882113 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.314748049 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.314806938 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.315769911 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.315821886 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.315973043 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.315979958 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.366550922 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.589471102 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.599392891 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.599402905 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.599421978 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.599476099 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.599500895 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.599522114 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.599559069 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.682965040 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.682991982 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.683077097 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.683094025 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.683239937 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.689850092 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.689865112 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.689968109 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.689975023 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.691741943 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.764214039 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.771485090 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.771502972 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.771572113 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.771584988 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.771729946 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.771729946 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.773497105 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.773542881 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.773561954 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.773569107 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.773587942 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.775927067 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.775959969 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.775986910 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.775993109 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.776021957 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.776102066 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.776592970 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.776649952 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.776658058 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.778367043 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.778424978 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.778430939 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.780632973 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.780689001 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.780694008 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.780987024 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.811852932 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.857405901 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.857414961 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.858500004 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.858591080 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.861541986 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.861581087 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.861608982 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.861610889 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.861620903 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.861656904 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.861676931 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.862153053 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.862196922 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.862205982 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.862212896 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.862241030 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.862258911 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.862529039 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.862580061 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.864207029 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.864242077 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.864270926 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.864280939 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.864291906 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.864455938 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.864497900 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.864499092 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.864507914 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.864546061 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.864553928 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.866348028 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.866405010 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.866456032 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.866504908 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.866602898 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.866653919 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.867017984 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.867068052 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.867078066 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.867139101 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.868683100 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.868750095 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.871211052 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.871239901 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.871289015 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.871296883 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.871306896 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.871335030 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.879775047 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.879920006 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.880388021 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.880403996 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.882380009 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.920150042 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.952085018 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952127934 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952166080 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952193022 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952205896 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952239990 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952307940 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952341080 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952366114 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952372074 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952397108 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952421904 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952513933 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952548981 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952573061 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952579021 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952595949 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952610970 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952728987 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952760935 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952779055 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952785969 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952806950 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952824116 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952872038 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952918053 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.952924013 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952939987 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.952961922 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.953038931 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.953136921 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.953152895 CET4434978413.33.223.41192.168.2.6
                                                                Jan 8, 2025 16:38:03.953161001 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.953202009 CET49784443192.168.2.613.33.223.41
                                                                Jan 8, 2025 16:38:03.965468884 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:03.965485096 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:03.965548038 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:03.965758085 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:03.965766907 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:03.978194952 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978244066 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978271961 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978302956 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.978316069 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978354931 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978377104 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.978385925 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978424072 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978463888 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978483915 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.978491068 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.978514910 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.982332945 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.982391119 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.982409954 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.982418060 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.982460022 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.982496977 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:03.982510090 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:03.982559919 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:04.064877033 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:04.064963102 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:04.065028906 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:04.065210104 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:04.065210104 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:04.065228939 CET4434979334.120.55.179192.168.2.6
                                                                Jan 8, 2025 16:38:04.065280914 CET49793443192.168.2.634.120.55.179
                                                                Jan 8, 2025 16:38:04.449238062 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.449529886 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.449548006 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.450619936 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.450819016 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.451091051 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.451150894 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.451252937 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.451261044 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.493191004 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.794794083 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795224905 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795257092 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795269966 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.795280933 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795325994 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.795331001 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795769930 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795803070 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795831919 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795834064 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.795842886 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.795870066 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.796308041 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.796346903 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.796353102 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.801634073 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.801681995 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.802014112 CET49796443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.802021980 CET4434979634.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.810283899 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:04.810300112 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:04.810383081 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:04.810595989 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:04.810606956 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:04.821386099 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.821394920 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:04.821465969 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.821667910 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:04.821679115 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.267703056 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.268909931 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:05.268919945 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.269243956 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.272291899 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:05.272351980 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.272466898 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:05.272491932 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.304922104 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.305123091 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.305133104 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.306241035 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.306308985 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.314778090 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.314853907 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.314897060 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.359333992 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.361690998 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.361700058 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.407819033 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.407875061 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.407968998 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:05.410249949 CET49807443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:05.410260916 CET44349807104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:05.411107063 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.490528107 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.490573883 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.490601063 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.490654945 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.490665913 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.490711927 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.492027044 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492084026 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492115021 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492173910 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.492185116 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492230892 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.492386103 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492475033 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492500067 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492564917 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.492573023 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.492623091 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.492961884 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.493000984 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:05.493077993 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.506603956 CET49808443192.168.2.634.149.250.58
                                                                Jan 8, 2025 16:38:05.506616116 CET4434980834.149.250.58192.168.2.6
                                                                Jan 8, 2025 16:38:06.467802048 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:38:06.467855930 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:38:06.467936039 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:38:06.513653040 CET49718443192.168.2.6142.250.181.228
                                                                Jan 8, 2025 16:38:06.513662100 CET44349718142.250.181.228192.168.2.6
                                                                Jan 8, 2025 16:38:11.872257948 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:11.872281075 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:11.872353077 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:11.872904062 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:11.872917891 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.684757948 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.684928894 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.687530994 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.687542915 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.687773943 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.689357996 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.689399004 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.689404011 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.689516068 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.731331110 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.876815081 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.876935959 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:12.877046108 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.877187014 CET49852443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:12.877198935 CET4434985240.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:18.187180042 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.187225103 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.187318087 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.187767029 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.187778950 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.193351984 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.193382978 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.193445921 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.196448088 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.196460962 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.643763065 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.644031048 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.644046068 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.644381046 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.644656897 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.644711971 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.644824982 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.644857883 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.664962053 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.665222883 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.665251017 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.665554047 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.669279099 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:18.669375896 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:18.723357916 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.082376003 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082453012 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082474947 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082504034 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.082514048 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082525969 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082565069 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.082576990 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082611084 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082614899 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.082621098 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.082670927 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.087052107 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.087116957 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.087162018 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.087171078 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.130270004 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.168870926 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.168945074 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.168981075 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.168992996 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.169001102 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169157982 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.169162989 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169363976 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169389009 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169406891 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.169410944 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169452906 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.169842958 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169904947 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169929028 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169941902 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.169945955 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.169986963 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.170541048 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.170603037 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.170628071 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.170644045 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.170648098 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.170676947 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.170686960 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.170691013 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.170732975 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.171359062 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.171439886 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.171480894 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.171485901 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.171509027 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:19.171546936 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.208597898 CET49891443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:19.208616018 CET44349891104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:30.111551046 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.111591101 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:30.111659050 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.112216949 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.112226963 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:30.913104057 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:30.913220882 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.920116901 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.920140028 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:30.920767069 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:30.922580004 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.922617912 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.922624111 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:30.922736883 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:30.963342905 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:31.096858025 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:31.096940994 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:31.097019911 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:31.097198963 CET49970443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:31.097214937 CET4434997040.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:31.940099001 CET6180453192.168.2.6162.159.36.2
                                                                Jan 8, 2025 16:38:31.944955111 CET5361804162.159.36.2192.168.2.6
                                                                Jan 8, 2025 16:38:31.947830915 CET6180453192.168.2.6162.159.36.2
                                                                Jan 8, 2025 16:38:31.952667952 CET5361804162.159.36.2192.168.2.6
                                                                Jan 8, 2025 16:38:32.422516108 CET6180453192.168.2.6162.159.36.2
                                                                Jan 8, 2025 16:38:32.427503109 CET5361804162.159.36.2192.168.2.6
                                                                Jan 8, 2025 16:38:32.427567005 CET6180453192.168.2.6162.159.36.2
                                                                Jan 8, 2025 16:38:33.562793016 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:33.562859058 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:33.562906981 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:34.066529036 CET49892443192.168.2.6104.19.153.19
                                                                Jan 8, 2025 16:38:34.066544056 CET44349892104.19.153.19192.168.2.6
                                                                Jan 8, 2025 16:38:52.880198956 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:52.880238056 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:52.880346060 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:52.890985012 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:52.890997887 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.670941114 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.671016932 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.673355103 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.673366070 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.673645020 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.675740004 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.675812006 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.675817013 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.675993919 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.719324112 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.850023985 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.850136995 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:53.850193977 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.850529909 CET61853443192.168.2.640.113.103.199
                                                                Jan 8, 2025 16:38:53.850548983 CET4436185340.113.103.199192.168.2.6
                                                                Jan 8, 2025 16:38:55.967562914 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:38:55.967602968 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:38:55.967679024 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:38:55.967958927 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:38:55.967971087 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:38:56.615331888 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:38:56.616723061 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:38:56.616740942 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:38:56.617171049 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:38:56.617640018 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:38:56.617712021 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:38:56.661710024 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:39:06.519274950 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:39:06.519359112 CET44361854142.250.185.196192.168.2.6
                                                                Jan 8, 2025 16:39:06.519448042 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:39:08.062896013 CET61854443192.168.2.6142.250.185.196
                                                                Jan 8, 2025 16:39:08.062935114 CET44361854142.250.185.196192.168.2.6
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 8, 2025 16:37:51.711824894 CET53544901.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:51.725462914 CET53542341.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:52.732654095 CET53619641.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:55.898547888 CET5187653192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:55.898747921 CET5469553192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:55.905371904 CET53518761.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:55.905386925 CET53546951.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:57.313875914 CET4927053192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:57.314342976 CET5718153192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:57.320964098 CET53492701.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:57.333697081 CET53571811.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:58.022891045 CET6277353192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:58.023052931 CET6223253192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:58.030673981 CET53622321.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:58.030755997 CET53627731.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:59.813432932 CET6091053192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:59.813559055 CET6476753192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:37:59.843664885 CET53609101.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:37:59.873411894 CET53647671.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:00.050178051 CET6010253192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:00.050627947 CET5284153192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:00.056979895 CET53601021.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:00.057343960 CET53528411.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:00.183599949 CET6378753192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:00.183748007 CET5186453192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:00.190932035 CET53518641.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:00.204262018 CET53637871.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:01.006680012 CET5995253192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:01.006860971 CET5701153192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:01.026595116 CET53599521.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:01.026611090 CET53570111.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:01.614836931 CET4945953192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:01.615905046 CET5693453192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:01.634968996 CET53569341.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:01.635328054 CET53494591.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:01.658514977 CET5919453192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:01.658687115 CET6029053192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:01.665062904 CET53591941.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:01.666490078 CET53602901.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:02.553796053 CET5673253192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:02.556273937 CET5422953192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:02.558402061 CET5794353192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:02.558582067 CET6106653192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:02.561094046 CET53567321.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:02.563946009 CET53542291.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:02.576456070 CET53579431.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:02.577645063 CET53610661.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:03.278529882 CET5302053192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:03.278661966 CET6131653192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:03.297853947 CET53613161.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:03.308942080 CET53530201.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:04.002904892 CET53526321.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:04.813544989 CET6363153192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:04.813698053 CET6360353192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:04.820996046 CET53636031.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:04.821055889 CET53636311.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:09.749008894 CET53642201.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:28.467478037 CET53566531.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:31.939635038 CET5349467162.159.36.2192.168.2.6
                                                                Jan 8, 2025 16:38:33.078110933 CET53582911.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:51.124594927 CET53636371.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:51.296747923 CET53598671.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:55.959615946 CET6428053192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:55.959755898 CET6104853192.168.2.61.1.1.1
                                                                Jan 8, 2025 16:38:55.966590881 CET53642801.1.1.1192.168.2.6
                                                                Jan 8, 2025 16:38:55.966607094 CET53610481.1.1.1192.168.2.6
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Jan 8, 2025 16:37:59.873629093 CET192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 8, 2025 16:37:55.898547888 CET192.168.2.61.1.1.10xdfbfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:55.898747921 CET192.168.2.61.1.1.10xeff9Standard query (0)www.google.com65IN (0x0001)false
                                                                Jan 8, 2025 16:37:57.313875914 CET192.168.2.61.1.1.10x4e3aStandard query (0)my.remarkable.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:57.314342976 CET192.168.2.61.1.1.10xa0eaStandard query (0)my.remarkable.com65IN (0x0001)false
                                                                Jan 8, 2025 16:37:58.022891045 CET192.168.2.61.1.1.10x1ed6Standard query (0)cdn.sanity.ioA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:58.023052931 CET192.168.2.61.1.1.10x7cb2Standard query (0)cdn.sanity.io65IN (0x0001)false
                                                                Jan 8, 2025 16:37:59.813432932 CET192.168.2.61.1.1.10x1e34Standard query (0)my.remarkable.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:59.813559055 CET192.168.2.61.1.1.10x714fStandard query (0)my.remarkable.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.050178051 CET192.168.2.61.1.1.10x4f2bStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.050627947 CET192.168.2.61.1.1.10xd76Standard query (0)js.stripe.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.183599949 CET192.168.2.61.1.1.10xee6Standard query (0)auth.remarkable.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.183748007 CET192.168.2.61.1.1.10x46c1Standard query (0)auth.remarkable.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.006680012 CET192.168.2.61.1.1.10x5ac4Standard query (0)o100763.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.006860971 CET192.168.2.61.1.1.10x1eb4Standard query (0)o100763.ingest.sentry.io65IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.614836931 CET192.168.2.61.1.1.10xa39fStandard query (0)o100763.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.615905046 CET192.168.2.61.1.1.10x7289Standard query (0)o100763.ingest.sentry.io65IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.658514977 CET192.168.2.61.1.1.10x4e53Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.658687115 CET192.168.2.61.1.1.10x7344Standard query (0)js.stripe.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.553796053 CET192.168.2.61.1.1.10x99ceStandard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.556273937 CET192.168.2.61.1.1.10x4845Standard query (0)cdn.auth0.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.558402061 CET192.168.2.61.1.1.10x62aaStandard query (0)cdn.remarkable.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.558582067 CET192.168.2.61.1.1.10x1ea1Standard query (0)cdn.remarkable.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:03.278529882 CET192.168.2.61.1.1.10x4b5fStandard query (0)cdn.remarkable.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:03.278661966 CET192.168.2.61.1.1.10x2e37Standard query (0)cdn.remarkable.com65IN (0x0001)false
                                                                Jan 8, 2025 16:38:04.813544989 CET192.168.2.61.1.1.10xfc50Standard query (0)cdn.sanity.ioA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:04.813698053 CET192.168.2.61.1.1.10xc524Standard query (0)cdn.sanity.io65IN (0x0001)false
                                                                Jan 8, 2025 16:38:55.959615946 CET192.168.2.61.1.1.10xdc09Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:55.959755898 CET192.168.2.61.1.1.10x815dStandard query (0)www.google.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 8, 2025 16:37:55.905371904 CET1.1.1.1192.168.2.60xdfbfNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:55.905386925 CET1.1.1.1192.168.2.60xeff9No error (0)www.google.com65IN (0x0001)false
                                                                Jan 8, 2025 16:37:57.320964098 CET1.1.1.1192.168.2.60x4e3aNo error (0)my.remarkable.com76.76.21.21A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:58.030673981 CET1.1.1.1192.168.2.60x7cb2No error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:37:58.030755997 CET1.1.1.1192.168.2.60x1ed6No error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:37:58.030755997 CET1.1.1.1192.168.2.60x1ed6No error (0)cdn.i.sanity.io34.149.250.58A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:37:59.843664885 CET1.1.1.1192.168.2.60x1e34No error (0)my.remarkable.com76.76.21.21A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.056979895 CET1.1.1.1192.168.2.60x4f2bNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.056979895 CET1.1.1.1192.168.2.60x4f2bNo error (0)dexeqbeb7giwr.cloudfront.net65.9.66.21A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.056979895 CET1.1.1.1192.168.2.60x4f2bNo error (0)dexeqbeb7giwr.cloudfront.net65.9.66.122A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.056979895 CET1.1.1.1192.168.2.60x4f2bNo error (0)dexeqbeb7giwr.cloudfront.net65.9.66.53A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.056979895 CET1.1.1.1192.168.2.60x4f2bNo error (0)dexeqbeb7giwr.cloudfront.net65.9.66.109A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.057343960 CET1.1.1.1192.168.2.60xd76No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.190932035 CET1.1.1.1192.168.2.60x46c1No error (0)auth.remarkable.comremarkable-cd-ytlu9qqjedt5zx7y.edge.tenants.eu.auth0.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.204262018 CET1.1.1.1192.168.2.60xee6No error (0)auth.remarkable.comremarkable-cd-ytlu9qqjedt5zx7y.edge.tenants.eu.auth0.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.204262018 CET1.1.1.1192.168.2.60xee6No error (0)remarkable-cd-ytlu9qqjedt5zx7y.edge.tenants.eu.auth0.com104.19.153.19A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:00.204262018 CET1.1.1.1192.168.2.60xee6No error (0)remarkable-cd-ytlu9qqjedt5zx7y.edge.tenants.eu.auth0.com104.19.152.19A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.026595116 CET1.1.1.1192.168.2.60x5ac4No error (0)o100763.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.635328054 CET1.1.1.1192.168.2.60xa39fNo error (0)o100763.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.665062904 CET1.1.1.1192.168.2.60x4e53No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.665062904 CET1.1.1.1192.168.2.60x4e53No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.665062904 CET1.1.1.1192.168.2.60x4e53No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.665062904 CET1.1.1.1192.168.2.60x4e53No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.665062904 CET1.1.1.1192.168.2.60x4e53No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:01.666490078 CET1.1.1.1192.168.2.60x7344No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.561094046 CET1.1.1.1192.168.2.60x99ceNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.561094046 CET1.1.1.1192.168.2.60x99ceNo error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.563946009 CET1.1.1.1192.168.2.60x4845No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:02.576456070 CET1.1.1.1192.168.2.60x62aaNo error (0)cdn.remarkable.com34.120.55.179A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:03.308942080 CET1.1.1.1192.168.2.60x4b5fNo error (0)cdn.remarkable.com34.120.55.179A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:04.820996046 CET1.1.1.1192.168.2.60xc524No error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:04.821055889 CET1.1.1.1192.168.2.60xfc50No error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                Jan 8, 2025 16:38:04.821055889 CET1.1.1.1192.168.2.60xfc50No error (0)cdn.i.sanity.io34.149.250.58A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:55.966590881 CET1.1.1.1192.168.2.60xdc09No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                Jan 8, 2025 16:38:55.966607094 CET1.1.1.1192.168.2.60x815dNo error (0)www.google.com65IN (0x0001)false
                                                                • my.remarkable.com
                                                                • https:
                                                                  • o100763.ingest.sentry.io
                                                                  • cdn.sanity.io
                                                                  • auth.remarkable.com
                                                                • js.stripe.com
                                                                • cdn.remarkable.com
                                                                • cdn.auth0.com
                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                0192.168.2.64971440.113.103.199443
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 41 6e 2f 57 43 62 45 57 30 53 41 6f 64 43 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 36 35 32 62 65 39 33 33 39 66 63 66 61 37 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: xAn/WCbEW0SAodCf.1Context: d6652be9339fcfa7
                                                                2025-01-08 15:37:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2025-01-08 15:37:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 41 6e 2f 57 43 62 45 57 30 53 41 6f 64 43 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 36 35 32 62 65 39 33 33 39 66 63 66 61 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 75 6a 6c 6e 78 48 4f 33 33 69 6d 43 48 4d 37 6b 37 57 52 65 52 7a 4c 64 30 72 6c 59 5a 6d 45 53 67 4e 53 78 58 34 41 43 33 53 37 55 35 74 61 7a 59 75 66 68 6b 44 2b 59 4a 63 71 73 58 64 74 5a 47 53 45 6f 67 68 6f 43 63 32 2f 67 43 65 56 34 6e 65 56 32 4b 5a 74 58 4a 46 31 4c 61 57 34 68 4a 2b 6a 32 78 35 54 52 52 4b 44 73
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xAn/WCbEW0SAodCf.2Context: d6652be9339fcfa7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARujlnxHO33imCHM7k7WReRzLd0rlYZmESgNSxX4AC3S7U5tazYufhkD+YJcqsXdtZGSEoghoCc2/gCeV4neV2KZtXJF1LaW4hJ+j2x5TRRKDs
                                                                2025-01-08 15:37:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 41 6e 2f 57 43 62 45 57 30 53 41 6f 64 43 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 36 35 32 62 65 39 33 33 39 66 63 66 61 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: xAn/WCbEW0SAodCf.3Context: d6652be9339fcfa7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2025-01-08 15:37:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2025-01-08 15:37:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 48 43 74 4a 55 45 71 73 30 75 74 78 4c 47 75 6e 39 45 32 6f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: UHCtJUEqs0utxLGun9E2oQ.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.64973276.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:57 UTC660OUTGET / HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:37:57 UTC199INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2044
                                                                Cache-Control: cache-control: public, max-age=0, must-revalidate
                                                                Content-Disposition: inline
                                                                Content-Length: 8032
                                                                2025-01-08 15:37:57 UTC2465INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:37:57 UTC3558INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 76
                                                                Data Ascii: <!DOCTYPE html><html lang="en"> <head> <link rel="shortcut icon" href="/assets/favicon.ico"> <link rel="icon" type="image/png" sizes="16x16" href="/assets/favicon-16x16.png"> <link rel="icon" type="image/png" sizes="32x32" href="/assets/fav
                                                                2025-01-08 15:37:57 UTC4474INData Raw: 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 20 6d 65 64 69 61 3d 22 28 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 38 33 34 70 78 29 20 61 6e 64 20 28 64 65 76 69 63 65 2d 68 65 69 67 68 74 3a 20 31 31 39 34 70 78 29 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 70 6f 72 74 72 61 69 74 29 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 2d 31 36 36 38 78 32 33 38 38 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 20
                                                                Data Ascii: nk rel="apple-touch-startup-image" media="(device-width: 834px) and (device-height: 1194px) and (-webkit-device-pixel-ratio: 2) and (orientation: portrait)" href="/assets/apple-touch-startup-image-1668x2388.png"> <link rel="apple-touch-startup-image"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.64973176.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:58 UTC575OUTGET /assets/index-C0mza1sM.js HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://my.remarkable.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:37:58 UTC218INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2044
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="index-C0mza1sM.js"
                                                                Content-Length: 2068536
                                                                2025-01-08 15:37:58 UTC2478INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:37:58 UTC3558INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 6d 79 66 69 6c 65 73 2e 5f 2e 6c 61 7a 79 2d 44 4b 41 75 69 62 47 5a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6d 79 66 69 6c 65 73 2e 5f 2d 74 53 32 39 6a 48 49 68 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 76 61 72 20 46 5a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 4b 43 3d 65 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 29 7d 3b 76 61 72 20 48 5a 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 46 5a 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66
                                                                Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/myfiles._.lazy-DKAuibGZ.js","assets/myfiles._-tS29jHIh.css"])))=>i.map(i=>d[i]);var FZ=Object.defineProperty;var KC=e=>{throw TypeError(e)};var HZ=(e,t,n)=>t in e?FZ(e,t,{enumerable:!0,conf
                                                                2025-01-08 15:37:58 UTC4744INData Raw: 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 78 6d 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 7a 5a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 5a 5a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 47 5a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 71 5a 3d 53 79 6d
                                                                Data Ascii: ce code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */var xm=Symbol.for("react.element"),zZ=Symbol.for("react.portal"),ZZ=Symbol.for("react.fragment"),GZ=Symbol.for("react.strict_mode"),qZ=Sym
                                                                2025-01-08 15:37:58 UTC5930INData Raw: 63 20 69 6e 20 74 29 49 54 2e 63 61 6c 6c 28 74 2c 63 29 26 26 21 50 54 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 72 5b 63 5d 3d 74 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 5b 63 5d 3a 74 5b 63 5d 29 7d 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 63 3d 3d 3d 31 29 72 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 63 29 7b 6c 3d 41 72 72 61 79 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 6c 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 2b 32 5d 3b 72 2e 63 68 69 6c 64 72 65 6e 3d 6c 7d 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 78 6d 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 6f 2c 72 65 66 3a 69 2c 70
                                                                Data Ascii: c in t)IT.call(t,c)&&!PT.hasOwnProperty(c)&&(r[c]=t[c]===void 0&&l!==void 0?l[c]:t[c])}var c=arguments.length-2;if(c===1)r.children=n;else if(1<c){l=Array(c);for(var d=0;d<c;d++)l[d]=arguments[d+2];r.children=l}return{$$typeof:xm,type:e.type,key:o,ref:i,p
                                                                2025-01-08 15:37:58 UTC7116INData Raw: 65 6e 67 74 68 2c 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 6f 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 6c 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 47 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2c 72 3d 5b 5d 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 69 66 28 59 31 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 6e 2e 64 61 74 61 73 65 74 29 7b 69 66 28 6e 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 29 72 65 74 75 72 6e 20 6e 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 3b 69 66 28 6e 2e
                                                                Data Ascii: ength,n=n.parentNode;return o.reverse().join(l)}catch{return"<unknown>"}}function bG(e,t){const n=e,r=[];if(!n||!n.tagName)return"";if(Y1.HTMLElement&&n instanceof HTMLElement&&n.dataset){if(n.dataset.sentryComponent)return n.dataset.sentryComponent;if(n.
                                                                2025-01-08 15:37:58 UTC8302INData Raw: 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 6e 29 7b 64 70 26 26 6d 65 2e 77 61 72 6e 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 73 61 6e 64 62 6f 78 20 69 66 72 61 6d 65 20 66 6f 72 20 70 75 72 65 20 66 65 74 63 68 20 63 68 65 63 6b 2c 20 62 61 69 6c 69 6e 67 20 74 6f 20 77 69 6e 64 6f 77 2e 66 65 74 63 68 3a 20 22 2c 6e 29 7d 72 65 74 75 72 6e 20 65 7d 63 6f 6e 73 74 20 51 54 3d 31 65 33 3b 66 75 6e 63 74 69 6f 6e 20 77 6d 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 2f 51 54 7d 66 75 6e 63 74 69 6f 6e 20 44 47 28 29 7b 63 6f 6e 73 74 7b 70 65 72 66 6f 72 6d 61 6e 63 65 3a 65 7d 3d 76 74 3b 69 66 28 21 65 7c 7c 21 65 2e 6e 6f 77 29 72 65 74 75 72 6e 20 77 6d 3b 63 6f 6e 73 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 65 2e
                                                                Data Ascii: Child(n)}catch(n){dp&&me.warn("Could not create sandbox iframe for pure fetch check, bailing to window.fetch: ",n)}return e}const QT=1e3;function wm(){return Date.now()/QT}function DG(){const{performance:e}=vt;if(!e||!e.now)return wm;const t=Date.now()-e.
                                                                2025-01-08 15:37:58 UTC3118INData Raw: 65 74 75 72 6e 20 65 3d 3d 3d 22 77 61 72 6e 22 3f 22 77 61 72 6e 69 6e 67 22 3a 65 71 2e 69 6e 63 6c 75 64 65 73 28 65 29 3f 65 3a 22 6c 6f 67 22 7d 63 6f 6e 73 74 20 57 35 3d 22 62 61 67 67 61 67 65 22 2c 73 4c 3d 22 73 65 6e 74 72 79 2d 22 2c 74 71 3d 2f 5e 73 65 6e 74 72 79 2d 2f 2c 6e 71 3d 38 31 39 32 3b 66 75 6e 63 74 69 6f 6e 20 6c 4c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 72 71 28 65 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 72 65 64 75 63 65 28 28 72 2c 5b 6f 2c 69 5d 29 3d 3e 7b 69 66 28 6f 2e 6d 61 74 63 68 28 74 71 29 29 7b 63 6f 6e 73 74 20 73 3d 6f 2e 73 6c 69 63 65 28 73 4c 2e 6c 65 6e 67 74 68 29 3b 72 5b 73 5d 3d 69 7d 72 65 74 75 72 6e 20 72 7d 2c 7b 7d 29 3b
                                                                Data Ascii: eturn e==="warn"?"warning":eq.includes(e)?e:"log"}const W5="baggage",sL="sentry-",tq=/^sentry-/,nq=8192;function lL(e){const t=rq(e);if(!t)return;const n=Object.entries(t).reduce((r,[o,i])=>{if(o.match(tq)){const s=o.slice(sL.length);r[s]=i}return r},{});
                                                                2025-01-08 15:37:58 UTC10674INData Raw: 65 73 73 69 6e 67 4d 65 74 61 64 61 74 61 26 26 65 2e 73 64 6b 50 72 6f 63 65 73 73 69 6e 67 4d 65 74 61 64 61 74 61 2e 64 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3b 72 65 74 75 72 6e 7b 65 76 65 6e 74 5f 69 64 3a 65 2e 65 76 65 6e 74 5f 69 64 2c 73 65 6e 74 5f 61 74 3a 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 2e 2e 2e 74 26 26 7b 73 64 6b 3a 74 7d 2c 2e 2e 2e 21 21 6e 26 26 72 26 26 7b 64 73 6e 3a 62 6d 28 72 29 7d 2c 2e 2e 2e 6f 26 26 7b 74 72 61 63 65 3a 7a 6e 28 7b 2e 2e 2e 6f 7d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 71 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 5b 7b 74 79 70 65 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 77 6d 28 29 2c 64 69
                                                                Data Ascii: essingMetadata&&e.sdkProcessingMetadata.dynamicSamplingContext;return{event_id:e.event_id,sent_at:new Date().toISOString(),...t&&{sdk:t},...!!n&&r&&{dsn:bm(r)},...o&&{trace:zn({...o})}}}function hq(e,t,n){const r=[{type:"client_report"},{timestamp:wm(),di
                                                                2025-01-08 15:37:58 UTC7081INData Raw: 73 61 67 65 3a 22 61 6c 72 65 61 64 79 5f 65 78 69 73 74 73 22 7d 3b 63 61 73 65 20 34 31 33 3a 72 65 74 75 72 6e 7b 63 6f 64 65 3a 4a 6e 2c 6d 65 73 73 61 67 65 3a 22 66 61 69 6c 65 64 5f 70 72 65 63 6f 6e 64 69 74 69 6f 6e 22 7d 3b 63 61 73 65 20 34 32 39 3a 72 65 74 75 72 6e 7b 63 6f 64 65 3a 4a 6e 2c 6d 65 73 73 61 67 65 3a 22 72 65 73 6f 75 72 63 65 5f 65 78 68 61 75 73 74 65 64 22 7d 3b 63 61 73 65 20 34 39 39 3a 72 65 74 75 72 6e 7b 63 6f 64 65 3a 4a 6e 2c 6d 65 73 73 61 67 65 3a 22 63 61 6e 63 65 6c 6c 65 64 22 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7b 63 6f 64 65 3a 4a 6e 2c 6d 65 73 73 61 67 65 3a 22 69 6e 76 61 6c 69 64 5f 61 72 67 75 6d 65 6e 74 22 7d 7d 69 66 28 65 3e 3d 35 30 30 26 26 65 3c 36 30 30 29 73 77 69 74 63 68 28 65 29 7b
                                                                Data Ascii: sage:"already_exists"};case 413:return{code:Jn,message:"failed_precondition"};case 429:return{code:Jn,message:"resource_exhausted"};case 499:return{code:Jn,message:"cancelled"};default:return{code:Jn,message:"invalid_argument"}}if(e>=500&&e<600)switch(e){
                                                                2025-01-08 15:37:58 UTC13046INData Raw: 61 6d 70 7c 7c 48 72 28 29 2c 74 68 69 73 2e 5f 61 74 74 72 69 62 75 74 65 73 3d 7b 7d 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 73 28 7b 5b 50 6e 5d 3a 22 6d 61 6e 75 61 6c 22 2c 5b 76 73 5d 3a 74 2e 6f 70 2c 2e 2e 2e 74 2e 61 74 74 72 69 62 75 74 65 73 7d 29 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 74 2e 6e 61 6d 65 2c 74 2e 70 61 72 65 6e 74 53 70 61 6e 49 64 26 26 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 53 70 61 6e 49 64 3d 74 2e 70 61 72 65 6e 74 53 70 61 6e 49 64 29 2c 22 73 61 6d 70 6c 65 64 22 69 6e 20 74 26 26 28 74 68 69 73 2e 5f 73 61 6d 70 6c 65 64 3d 74 2e 73 61 6d 70 6c 65 64 29 2c 74 2e 65 6e 64 54 69 6d 65 73 74 61 6d 70 26 26 28 74 68 69 73 2e 5f 65 6e 64 54 69 6d 65 3d 74 2e 65 6e 64 54 69 6d 65 73 74 61 6d 70 29 2c 74 68 69 73 2e
                                                                Data Ascii: amp||Hr(),this._attributes={},this.setAttributes({[Pn]:"manual",[vs]:t.op,...t.attributes}),this._name=t.name,t.parentSpanId&&(this._parentSpanId=t.parentSpanId),"sampled"in t&&(this._sampled=t.sampled),t.endTimestamp&&(this._endTime=t.endTimestamp),this.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.64973934.149.250.584436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:58 UTC579OUTGET /files/xpujt61d/production/227f58180ac8527c16669879375e917f9d5ab6e4.woff2 HTTP/1.1
                                                                Host: cdn.sanity.io
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://my.remarkable.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: font
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:37:58 UTC988INHTTP/1.1 200 OK
                                                                Content-Length: 44668
                                                                Accept-Ranges: bytes
                                                                Content-Disposition: inline;filename="reMarkableSans-Variable_V1.2.woff2"
                                                                Content-Security-Policy: default-src 'self'; script-src 'none'
                                                                X-Robots-Tag: noindex, nofollow
                                                                X-Sanity-Md5: 5a2b4ef8265d72910091a4764a524297
                                                                X-Sanity-Storage-Adapter: gcs-default
                                                                X-Served-By: radler-f9588d499-c8hjj
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Access-Control-Allow-Origin: https://my.remarkable.com
                                                                Access-Control-Expose-Headers: Content-Type, Content-Length, ETag, X-Sanity-Deprecated, X-Sanity-Warning
                                                                Access-Control-Max-Age: 600
                                                                sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                Via: 1.1 google
                                                                Date: Mon, 06 Jan 2025 13:36:39 GMT
                                                                Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                Last-Modified: Wed, 13 Mar 2024 09:11:31 GMT
                                                                ETag: "fc84de026e373bc4e63ca1728ce0eaca"
                                                                Content-Type: font/woff2
                                                                Vary: Origin
                                                                Age: 180079
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:37:58 UTC402INData Raw: 77 4f 46 32 00 01 00 00 00 00 ae 7c 00 10 00 00 00 01 a6 74 00 00 ae 16 00 01 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 9e 7a 1b 81 e6 3c 1c 93 32 06 60 3f 53 54 41 54 6a 00 89 4c 2f 81 44 0a 81 ab 58 81 8d 47 30 82 bf 18 01 36 02 24 03 8d 6c 0b 86 78 00 04 20 05 90 11 07 94 3b 5b d2 92 71 04 a7 b2 f2 e0 51 66 a6 db 10 c0 4a ef 2c d3 c5 c9 e5 00 6e ee 20 b4 54 cf 6d 8d 3b 51 95 9e ac 84 79 96 fd 70 b7 52 f5 90 58 14 c8 fe ff ff cf 4d 26 63 ac db b4 db 06 00 91 aa a5 f6 3d 48 73 87 47 12 59 96 19 ca 54 4e a8 08 41 a4 06 af dd e1 f9 f1 b2 f2 1c 75 bc 64 c1 62 30 85 03 dd 7d dd b6 8c d8 91 a3 25 a4 1a c7 9e 64 da f8 ce 01 37 13 75 74 b1 6e 48 0d 0b 0e f9 d1 3b 9c 5a 33 9c 14 3e a1 cf 76 d1 b4 9b 14 f6 85 19 49 65 bf 46 84 8c 08 d9
                                                                Data Ascii: wOF2|t33z<2`?STATjL/DXG06$lx ;[qQfJ,n Tm;QypRXM&c=HsGYTNAudb0}%d7utnH;Z3>vIeF
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 2a 5a 2a 6b 28 e3 76 21 1d 35 e6 d2 a3 4f cb 22 11 b4 96 d5 01 4d 80 d6 66 6d 88 1d 3e 38 22 23 5e 28 fd c6 10 07 a1 7f d2 d9 57 8f 0a 55 25 d9 dc cd 03 08 e9 ee 31 04 e1 05 f1 b5 4a ed 99 39 a0 e8 82 ec 38 49 11 b2 65 fa d4 df 6e 5b 52 15 ff 3c 3f 8e e7 5b fb dc 2f a9 59 23 eb fd 61 48 bf 8d e2 d4 49 52 15 9a 90 9c a0 0b 1f b1 c6 6f df de 7d 15 45 13 34 51 4d a2 1a dd 42 c1 33 c3 74 f3 a6 8d 81 7f 78 ef d9 1d d0 df 1a 85 19 87 12 04 40 3f 92 20 a9 e3 bd 21 58 9b 47 48 0b c2 3f 91 0f cf 67 14 3c ff 20 91 ca 04 0b 10 04 a7 18 d8 0b 45 8c c2 28 8c 28 9c 6c 53 d7 62 a0 ae 74 63 65 cf ab 35 f5 ff 36 65 10 ba 53 61 58 05 9c 8e 91 ad 0b 00 de 33 25 d9 db 2d 80 ff 43 5d da 71 eb b0 ac 99 7f 2c a3 0b a4 02 e9 43 4e 55 20 05 e8 1e e8 0c 74 96 f8 07 dc b2 fe 25 68
                                                                Data Ascii: *Z*k(v!5O"Mfm>8"#^(WU%1J98Ien[R<?[/Y#aHIRo}E4QMB3tx@? !XGH?g< E((lSbtce56eSaX3%-C]q,CNU t%h
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 6a 53 13 83 fd c7 5b 11 57 b7 7f 60 1e 16 59 d0 40 11 40 95 93 2a fc 18 42 70 ef 1c ec 8e 1e 86 b5 81 da 74 b2 93 05 70 28 07 cf a8 52 b8 69 45 69 0a 7f 07 2d c8 21 05 52 01 d2 02 02 20 74 49 a8 2a fc 10 bb 50 b0 fc 60 6d 12 5c 10 09 de 47 03 1d b1 f7 35 63 d3 85 9d 7a fe 08 b6 82 47 de 4e c3 bd b8 f9 a1 e2 c9 04 30 0b e1 58 a2 b0 13 08 29 b9 7c 78 01 29 4d 48 0e 48 81 41 14 5b fa 16 4f 03 62 00 3a 00 3d a0 59 c0 4e 97 62 f2 c0 91 ad 5b 7b f9 16 20 91 2a 0c 2d 55 84 1f 3d 43 f8 72 2f 02 12 b8 da ea 59 ce 54 63 c1 50 0b c4 3c ae 8c e4 74 39 58 c0 09 d8 a9 67 fe ce 55 db 16 2c 44 a2 7b 45 6e 85 80 53 da d6 34 43 5b 91 8c 59 1f 2b 92 1e 2e 95 39 02 51 f1 50 ea 2e 79 4a 3b 24 c8 89 46 8b 02 19 b1 9e 07 99 dc 17 2b cf 59 60 62 d5 f1 1c bc 31 86 94 36 6b 53 00
                                                                Data Ascii: jS[W`Y@@*Bptp(RiEi-!R tI*P`m\G5czGN0X)|x)MHHA[Ob:=YNb[{ *-U=Cr/YTcP<t9XgU,D{EnS4C[Y+.9QP.yJ;$F+Y`b16kS
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 55 09 77 82 87 9b 88 ae 31 16 28 b7 1b 82 32 00 59 0b 7a f9 d1 f3 4b b9 9b 5a b0 98 53 c2 3f 35 01 53 a4 ac 92 3e bd 27 88 ac f8 e6 82 20 40 89 6f 37 87 e2 2a 1a 29 2b 09 74 93 24 0f 00 95 a8 41 36 93 dd fd 23 d2 6d 8d 87 58 81 74 33 ee 0a b4 0c 6f 23 f4 99 31 9d f4 b9 51 13 f3 4e c9 b9 71 37 c1 0e cd 06 75 12 1e 51 a2 0c 27 db 11 5f 5c 11 ea c8 fe 1d 2b 6b 8f 89 80 0b 9d 54 f2 d3 70 7f 30 a2 31 ba 2e 38 89 f5 2f 3a bc 7b 4a df 57 c5 c3 47 14 32 04 03 94 d0 67 8e ff 90 eb 22 d0 74 df 14 09 8d 48 14 46 16 95 28 37 5b b1 00 01 0f e9 44 94 d3 33 28 55 4f dd 0b 1f 61 ec 93 6d a2 40 7d 89 f5 2d cd 43 2b d9 08 cb ab 17 a7 10 83 00 19 24 f0 db b7 c9 25 13 50 84 ed 1b 30 68 66 34 32 16 19 61 2d 86 ce 3d 1c 40 84 68 b6 58 da 7e 2d 88 8c 0c 74 ae 6d 01 49 63 15 82
                                                                Data Ascii: Uw1(2YzKZS?5S>' @o7*)+t$A6#mXt3o#1QNq7uQ'_\+kTp01.8/:{JWG2g"tHF(7[D3(UOam@}-C+$%P0hf42a-=@hX~-tmIc
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 79 8b 5b 89 f0 ac e3 fe 5e 35 10 a2 11 ef ad 6a c2 7f bb 33 65 e8 81 bb e8 62 43 f1 b6 b7 8d 92 7b c8 d3 59 a8 f5 01 7c 64 64 ce 96 e5 90 83 fe e6 f9 86 00 52 a8 c8 aa 89 1c 6a 42 38 30 71 ac 26 ce 3c 99 70 7f 13 03 3f 42 f8 0b 63 12 2e e2 b7 f8 a7 f1 4c 12 35 66 d2 44 5b 42 b4 d3 9e 49 07 92 10 1d 75 61 d2 55 3a 9d 0c 99 f9 c9 94 43 8e 5c 3d 79 ea a5 3f 47 03 64 39 18 f8 bb c8 77 b1 11 34 46 82 c5 28 22 8c c6 62 0c 11 c6 62 31 8e 08 e3 b1 98 40 84 89 58 4c 22 c2 64 2c a6 10 61 2a 16 d3 88 30 1d 8b 19 44 98 89 c5 2c 22 cc c6 62 0e 11 e6 62 31 2f 05 9a cf 46 84 12 a5 9c d8 25 29 95 a9 a6 55 a3 56 a0 7a 79 36 b0 dd 4e 62 ec b2 47 a0 bd 6c 84 83 24 a4 43 ae c1 39 e9 2b f1 b8 2c f0 ae 20 ba 9a e2 71 cd 77 70 6e b9 2f 11 f7 65 46 f4 c0 98 22 4f 3d 87 f2 ce df
                                                                Data Ascii: y[^5j3ebC{Y|ddRjB80q&<p?Bc.L5fD[BIuaU:C\=y?Gd9w4F("bb1@XL"d,a*0D,"bb1/F%)UVzy6NbGl$C9+, qwpn/eF"O=
                                                                2025-01-08 15:37:58 UTC1390INData Raw: ca 11 44 53 64 5e 77 30 fc db 22 35 a0 b4 9c 16 e9 1a d7 85 12 3f 1b 6a ae 9c 9d 9b 0a 39 e2 4e 02 24 8e 52 21 01 19 b3 03 e1 14 1b d2 49 21 43 5f c3 00 72 9b fc db 23 da 0a 2e ed 00 80 3f b3 bc d6 8c 9d 43 67 1b 70 82 2b 62 fa 5d 0f 18 ec 90 91 2e 51 7d 85 32 f1 c4 de 0b ec ed e3 ae 76 74 fc 31 da 8f 3c 57 08 ef 4b fa eb c0 0a 87 fb c8 de e6 8d f1 3e eb 94 92 50 ca 18 3a 0a e5 1e 22 80 ad 93 96 c8 0c c0 ce 79 35 97 4b 09 41 88 b5 92 73 b2 4c 17 64 1d 67 a9 79 9b ec a7 f0 ca ab 91 16 c8 a5 8f 21 25 68 ff 85 6f 75 55 6e 01 6c dc 35 a2 90 bd 1e cd 2f 52 7b 4b f2 40 ba a8 f5 8b c2 30 5a e3 69 8a 93 17 eb bd fe 0a 7a 4c 27 a8 bd 95 46 eb af 1c dc df 83 55 c8 05 64 c1 16 43 61 8c 4e fc fc 1c 72 8c 6e 57 9b db 8e bf ec 6d e2 42 c1 47 b4 f5 2f b9 36 72 d9 8f fe
                                                                Data Ascii: DSd^w0"5?j9N$R!I!C_r#.?Cgp+b].Q}2vt1<WK>P:"y5KAsLdgy!%houUnl5/R{K@0ZizL'FUdCaNrnWmBG/6r
                                                                2025-01-08 15:37:58 UTC1390INData Raw: f7 7e 24 fa 03 20 04 04 58 10 ed 4f 25 81 d1 fe f1 af 99 94 09 f5 7f 8d 1c 1e a0 15 e6 1a 8b 21 4a 5d 89 a1 07 bc 0e 60 8b cf 94 26 e5 d4 77 c3 ae ec cf da f6 51 ec c4 c2 7d 3c c2 ef 85 a4 42 66 89 65 2e 24 88 b8 a5 17 86 1b 4f ff 7a 48 27 bc 39 a0 9f b8 95 c6 2e ce 1a f5 53 84 82 f7 d7 5c 40 9a 95 4b 7f 90 02 aa fb ee 35 fd 3c fd 69 c3 7f b7 b9 1e 93 ce 49 d7 a4 db d2 e3 d3 f3 d3 eb 8f be 1f c8 3d 6d ed cb 80 68 ef c1 cf 8b 48 9f ce d1 76 b7 46 dd f6 2a ff 6c b4 20 85 65 48 a8 d5 be f4 56 eb 2e 70 38 a9 37 16 96 e1 f6 c5 89 a7 d7 fc a3 cd 8b 23 a9 58 23 8a 56 ac 77 84 ae 9b 6c 16 1f 87 3f 63 05 ca b8 23 64 ae ab e2 20 4e 09 38 16 2e 06 71 0e 85 66 31 4c 91 cf 32 2c aa 37 da 9c b4 76 1d 97 2b c8 e1 32 1c 6a 89 bb 96 b3 b6 96 d4 e0 15 32 74 58 a1 9d 8f 3a
                                                                Data Ascii: ~$ XO%!J]`&wQ}<Bfe.$OzH'9.S\@K5<iI=mhHvF*l eHV.p87#X#Vwl?c#d N8.qf1L2,7v+2j2tX:
                                                                2025-01-08 15:37:58 UTC1390INData Raw: d6 26 6a 1f 60 33 3d a1 e9 04 6c 85 1c 87 d5 02 80 6d 78 d2 fe 06 b0 5d 76 6c 22 c6 7c 60 47 96 8d 2d b4 39 da ef 18 c0 ce c3 b9 cb ae e7 51 0e ec 3e 38 f9 63 58 0a ec 95 ed 63 98 0a ec 93 9e 25 14 03 fb ad 6f 9a 30 f9 5c 49 3d e1 2d c9 39 91 7b 0a bc 6b 78 98 0c 1c 7c 1b f5 06 62 04 03 87 ad 3d 7f 3b a0 07 8e c0 5e 8f 24 f9 3c 98 8b a8 64 89 fe 50 a0 d2 82 63 c9 fb 1d 73 a3 67 04 67 38 d5 e2 ac 14 c6 64 52 80 73 d2 77 0c e9 1f 80 f3 de 19 00 89 0b 16 7f 91 9d ef 4b 90 b6 07 2e 19 56 25 03 97 03 ae 45 e9 0a ea 9b bf da 2a 2a a3 73 00 d7 0c ed 7d c0 75 cf b3 e2 4f 90 aa 3f 4d ed 8f 46 79 c0 0d 23 ba 23 70 8b e5 3b 84 f6 fc e4 48 fa e3 2a 0e f6 8b 06 6e bf 3f 81 93 2a c0 9f ca 36 51 cd 02 dc 55 2b e9 1e bc 71 34 dc 67 1f 0f 0f 94 0f 1e 72 9b bd c0 13 76 b3
                                                                Data Ascii: &j`3=lmx]vl"|`G-9Q>8cXc%o0\I=-9{kx|b=;^$<dPcsgg8dRswK.V%E**s}uO?MFy##p;H*n?*6QU+q4grv
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 23 b3 48 c9 5a ea cc a2 87 41 46 9b 0a d2 a0 e7 a7 79 0b 12 25 45 2b 5d 64 eb 69 b0 31 a6 81 34 f3 f9 69 3e 82 45 6b a8 b5 ae 72 f4 32 c4 58 d3 41 1a ff fc 3f f0 15 22 46 23 6d 74 93 ab b7 a1 c6 99 61 e6 4b 78 da 21 1a e7 c0 cb f2 f3 0c 55 0e bc bc d4 0c 53 0e bc 72 e5 12 8e 9c 78 bd b7 1c a5 1b af 32 61 8a 51 3b b2 e2 8f 83 78 04 de 78 e4 15 ad 56 0e bc 69 55 05 6d b0 d3 9b 80 b9 80 6f 0d e6 4d c0 02 c8 89 b7 f9 62 b0 78 9b 1c 62 c3 8a a6 79 03 7c e6 be 3d c4 37 60 00 46 30 4d fb 2d 1c c8 75 3a 28 30 a4 1f f2 f9 50 8f 09 f0 f1 88 29 ee 29 d9 1d 60 81 90 e8 6d 54 5c 84 5a 5d 5b 67 1a 1b 40 dd c6 f6 b6 b4 6c 96 4d e3 b4 c1 c7 0d cc 8f 2b 67 d1 96 6e 35 af 35 6b ff ba b1 1e 89 f0 e7 7f a4 08 e5 14 40 47 91 48 97 13 c0 03 3b 8b c4 3d 63 e5 96 57 7e 05 fa 26
                                                                Data Ascii: #HZAFy%E+]di14i>Ekr2XA?"F#mtaKx!USrx2aQ;xxViUmoMbxby|=7`F0M-u:(0P))`mT\Z][g@lM+gn55k@GH;=cW~&
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 65 9c 2c e7 c1 ca cd 5a 9e 6c b4 56 31 2a e7 ab 8a 8f 4a 0d d4 0a b5 55 98 6d 82 d5 33 d9 22 da 1e b1 f6 89 77 00 df 7e 09 0e 92 38 42 e6 18 a9 a3 14 4e d0 3b 4f e7 1c 53 f8 7c b0 bb ce e9 26 87 1b dc 6e f3 ba cb e3 8e a0 c7 4a 3d 52 e2 a1 2a af d5 78 ab d2 2b d5 de 68 f0 d1 47 be 9b 66 98 df 66 3e 7c 71 cd f0 07 46 35 6f 15 a2 ec e6 a5 54 ba 7b ca 3c e9 70 fb 3a d2 89 8e 36 d4 c6 36 b5 a5 c1 76 b4 ad 0d ad 6f 7b 9b db aa bf cf ea 7d d0 e8 93 16 3f 9f bb 3b 54 fd 2c de fa 9a e6 d4 99 a7 cf df 56 2c 6b 29 e3 87 a8 c4 e8 17 43 ce 96 49 02 fc f2 70 5e 5c 30 67 0f d9 10 bf 07 08 a1 97 3d ef 6e 63 40 01 e6 ec 97 a4 66 0e e1 2b 92 84 c0 1f 65 3d 09 96 88 00 fe bc 43 88 89 24 c2 55 01 90 12 d9 55 01 90 13 c5 55 01 50 96 7a 55 00 d4 41 3e 3a 00 68 40 62 37 48 41
                                                                Data Ascii: e,ZlV1*JUm3"w~8BN;OS|&nJ=R*x+hGff>|qF5oT{<p:66vo{}?;T,V,k)CIp^\0g=nc@f+e=C$UUUPzUA>:h@b7HA


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.64973776.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:58 UTC590OUTGET /assets/index-DlazRgYT.css HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://my.remarkable.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:37:58 UTC218INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2043
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="index-DlazRgYT.css"
                                                                Content-Length: 124747
                                                                2025-01-08 15:37:58 UTC2464INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:37:58 UTC3558INData Raw: 2e 6d 6f 64 61 6c 32 2d 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 30 30 62 33 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 6d 6f 64 61 6c 32 2d 2d 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 63 66 62 66 38 3b 77 69 64 74 68 3a 39 35 76 77 3b 6d 61 78 2d 77 69 64 74 68 3a 35 37 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 40 6d 65 64 69 61 20 28 6d 69
                                                                Data Ascii: .modal2--overlay{background:#000000b3;position:fixed;top:0;left:0;width:100%;height:100%;z-index:1000}.modal2--box{background:#fcfbf8;width:95vw;max-width:578px;position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);border-radius:2px}@media (mi
                                                                2025-01-08 15:37:58 UTC4744INData Raw: 65 4f 75 74 55 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 20 73 63 61 6c 65 28 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 20 73 63 61 6c 65 28 2e 39 38 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 6f 64 61 6c 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 63 61 6c 63 28 2d 35 30 25 20 2b 20 32 30 70 78 29 29 20 73 63 61 6c 65 28 2e 39 35 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d
                                                                Data Ascii: eOutUp{0%{opacity:1;transform:translateY(0) scale(1)}to{opacity:0;transform:translateY(-20px) scale(.98)}}@keyframes modalIn{0%{opacity:0;transform:translate(-50%,calc(-50% + 20px)) scale(.95)}to{opacity:1;transform:translate(-50%,-50%) scale(1)}}@keyfram
                                                                2025-01-08 15:37:58 UTC5930INData Raw: 3a 20 23 32 31 31 65 31 63 42 33 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 70 72 69 6d 61 72 79 2d 75 6e 73 65 6c 65 63 74 65 64 2d 61 63 74 69 76 65 3a 20 23 32 31 31 65 31 63 43 43 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 70 72 69 6d 61 72 79 2d 75 6e 73 65 6c 65 63 74 65 64 2d 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 66 63 66 62 66 38 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 32 31 31 65 31 63 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 3a 20 23 36 65 36 33 35 65 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 2d
                                                                Data Ascii: : #211e1cB3;--ark-interaction-primary-unselected-active: #211e1cCC;--ark-interaction-primary-unselected-foreground: #fcfbf8;--ark-interaction-secondary-foreground: #211e1c;--ark-interaction-secondary-border: #6e635e;--ark-interaction-secondary-foreground-
                                                                2025-01-08 15:37:58 UTC7116INData Raw: 20 23 64 32 63 61 62 63 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 68 6f 76 65 72 3a 20 23 39 39 43 33 46 46 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 68 6f 76 65 72 3a 20 23 39 39 43 33 46 46 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 61 63 74 69 76 65 3a 20 23 36 41 41 36 46 42 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 61 63 74 69 76 65 3a 20 23 36 41 41 36 46 42 3b 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 74 65 72 74 69 61 72 79 2d 64 65 66 61 75 6c 74 3a 20
                                                                Data Ascii: #d2cabc;--ark-interaction-secondary-foreground-hover: #99C3FF;--ark-interaction-secondary-border-hover: #99C3FF;--ark-interaction-secondary-foreground-active: #6AA6FB;--ark-interaction-secondary-border-active: #6AA6FB;--ark-interaction-tertiary-default:
                                                                2025-01-08 15:37:58 UTC8302INData Raw: 67 72 6f 75 6e 64 2d 34 3a 20 23 34 64 34 35 34 32 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 35 3a 20 23 34 32 33 63 33 38 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 36 3a 20 23 33 37 33 32 32 66 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 37 3a 20 23 32 63 32 38 32 36 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 38 3a 20 23 32 31 31 65 31 63 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 6c 69 67 68 74 2d 67 72 65 65 6e 5d 7b 2d 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 31 3a 20 23 35 66 36 64 35 66 3b 2d 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 32 3a 20 23 35 35 36 32 35 35 3b 2d 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 33 3a 20 23 34 63 35 37 34 63 3b 2d 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 34 3a 20 23 34 32 34 63 34 32 3b 2d 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 35 3a 20 23 33 39 34
                                                                Data Ascii: ground-4: #4d4542;--background-5: #423c38;--background-6: #37322f;--background-7: #2c2826;--background-8: #211e1c}[data-theme=light-green]{--foreground-1: #5f6d5f;--foreground-2: #556255;--foreground-3: #4c574c;--foreground-4: #424c42;--foreground-5: #394
                                                                2025-01-08 15:37:58 UTC2989INData Raw: 29 7b 2e 61 72 6b 2d 62 72 65 61 64 63 72 75 6d 62 73 3e 6f 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 7d 2e 61 72 6b 2d 62 72 65 61 64 63 72 75 6d 62 73 3e 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 61 72 6b 2d 62 72 65 61 64 63 72 75 6d 62 73 3e 6f 6c 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 67 61 70 3a 2e 35 72 65 6d 7d 2e 61 72 6b 2d 62 72 65 61 64 63 72 75 6d 62 73 3e 6f 6c 3e 6c 69 3e 73 76 67 7b 68 65 69 67 68 74 3a 31 72 65 6d 3b 77 69 64 74 68 3a 31 72 65 6d 7d
                                                                Data Ascii: ){.ark-breadcrumbs>ol{-webkit-mask-image:none;mask-image:none}}.ark-breadcrumbs>ol::-webkit-scrollbar{height:0;width:0;scrollbar-width:none}.ark-breadcrumbs>ol>li{display:flex;align-items:center;gap:.5rem}.ark-breadcrumbs>ol>li>svg{height:1rem;width:1rem}
                                                                2025-01-08 15:37:58 UTC10674INData Raw: 65 75 74 72 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 70 72 69 6d 61 72 79 2d 6e 65 75 74 72 61 6c 2d 64 65 66 61 75 6c 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 70 72 69 6d 61 72 79 2d 6e 65 75 74 72 61 6c 2d 66 6f 72 65 67 72 6f 75 6e 64 29 7d 2e 61 72 6b 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 2d 6e 65 75 74 72 61 6c 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 70 72 69 6d 61 72 79 2d 6e 65 75 74 72 61 6c 2d 68 6f 76 65 72 29 7d 2e 61 72 6b 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 2d 6e 65 75 74 72 61 6c 3a 61 63
                                                                Data Ascii: eutral{background-color:var(--ark-interaction-primary-neutral-default);color:var(--ark-interaction-primary-neutral-foreground)}.ark-button--primary-neutral:hover{background-color:var(--ark-interaction-primary-neutral-hover)}.ark-button--primary-neutral:ac
                                                                2025-01-08 15:37:58 UTC11860INData Raw: 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 39 39 63 33 66 66 2c 30 20 30 20 30 20 31 70 78 20 23 39 39 63 33 66 66 7d 2e 61 72 6b 2d 73 65 6c 65 63 74 2e 61 72 6b 2d 73 65 6c 65 63 74 2d 2d 65 72 72 6f 72 3e 73 65 6c 65 63 74 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 76 61 72 28 2d 2d 61 72 6b 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 64 61 6e 67 65 72 2d 64 65 66 61 75 6c 74 29 7d 2e 61 72 6b 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 67 61 70 3a 2e 37 35 72 65 6d 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 74 65 78 74 2d
                                                                Data Ascii: inset 0 0 0 1px #99c3ff,0 0 0 1px #99c3ff}.ark-select.ark-select--error>select:not(:focus){box-shadow:inset 0 0 0 1px var(--ark-interaction-danger-default)}.ark-link{display:flex;align-items:center;gap:.75rem;width:-moz-fit-content;width:fit-content;text-
                                                                2025-01-08 15:37:58 UTC10234INData Raw: 6c 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 72 65 4d 61 72 6b 61 62 6c 65 53 61 6e 73 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 37 35 72 65 6d 7d 2e 62 6f 64 79 2d 32 78 6c 2d 62 6f 6c 64 2d 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 72 65 4d 61 72 6b 61 62 6c 65 53 61 6e 73 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f
                                                                Data Ascii: l-bold{font-family:reMarkableSans,Helvetica,sans-serif;font-weight:700;line-height:1.5;letter-spacing:0;font-size:1.375rem}.body-2xl-bold-italic{font-family:reMarkableSans,Helvetica,sans-serif;font-weight:700;line-height:1.5;letter-spacing:0;font-variatio


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.64974034.149.250.584436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:58 UTC579OUTGET /files/xpujt61d/production/f75f89732cba9023fa578d7fd28666798de505d0.woff2 HTTP/1.1
                                                                Host: cdn.sanity.io
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://my.remarkable.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: font
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:37:58 UTC988INHTTP/1.1 200 OK
                                                                Content-Length: 39824
                                                                Accept-Ranges: bytes
                                                                Content-Disposition: inline;filename="reMarkableSerif-Variable_V1.2.woff2"
                                                                Content-Security-Policy: default-src 'self'; script-src 'none'
                                                                X-Robots-Tag: noindex, nofollow
                                                                X-Sanity-Md5: befd95564586a9a58a474d1545041c6e
                                                                X-Sanity-Storage-Adapter: gcs-default
                                                                X-Served-By: radler-f9588d499-llftl
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Access-Control-Allow-Origin: https://my.remarkable.com
                                                                Access-Control-Expose-Headers: Content-Type, Content-Length, ETag, X-Sanity-Deprecated, X-Sanity-Warning
                                                                Access-Control-Max-Age: 600
                                                                sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                Via: 1.1 google
                                                                Date: Tue, 07 Jan 2025 14:06:54 GMT
                                                                Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                Last-Modified: Tue, 10 Oct 2023 09:51:56 GMT
                                                                ETag: "d53a7d28af6ac7cfbcf0e6429341c8a1"
                                                                Content-Type: font/woff2
                                                                Vary: Origin
                                                                Age: 91864
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:37:58 UTC402INData Raw: 77 4f 46 32 00 01 00 00 00 00 9b 90 00 11 00 00 00 01 e6 8c 00 00 9b 27 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 89 2e 1b 82 ed 1e 1c 97 16 06 60 3f 53 54 41 54 3a 27 34 00 89 5c 2f 81 60 0a 81 e2 20 81 ba 21 0b 87 1a 00 30 82 8d 66 01 36 02 24 03 8e 30 04 20 05 91 58 07 97 54 5b c8 cd 71 22 b8 86 4f a4 b3 e9 1c db b6 14 aa c0 fb 83 2d 7e 81 b1 4d 43 0a 5e e7 2d 25 7f cb 04 63 2a 1a a9 7b 1c 80 e4 9b 39 fb ff ff 73 93 8a 8c 99 14 49 ba c1 70 20 28 ea af c6 82 22 1b 99 ec 22 57 61 ca 22 24 cd 4e 51 36 98 67 25 44 0b 7c ed 73 0f 56 41 0a 35 9e 65 5b d1 d3 e5 b6 cf 9c 38 ee f5 51 f8 e6 74 a8 3c 92 e6 7b ad 85 1a 65 b2 d9 26 6f 61 c3 84 89 f7 d3 fb 69 4e 4c d1 e2 67 15 6f 19 bc c2 3a 60 1d 36 47 6f ad bd 73 69 a1 34 9a 0c 8a
                                                                Data Ascii: wOF2'.`?STAT:'4\/` !0f6$0 XT[q"O-~MC^-%c*{9sIp (""Wa"$NQ6g%D|sVA5e[8Qt<{e&oaiNLgo:`6Gosi4
                                                                2025-01-08 15:37:58 UTC1390INData Raw: c9 d7 26 7c 21 59 d6 61 4f 65 6b 93 96 5f 94 54 da 7d 6d 7e bf df af 1d 9e 7f 82 7b ab 73 5f fd 1f b0 35 48 af 33 84 33 b2 96 40 af a8 2e 78 1e e7 aa 57 48 93 49 db 64 a0 8b 8c 6e 8f 84 01 54 a4 cc e9 55 27 84 fa c3 e3 9c fd 23 30 28 f8 da 52 31 2a 9e a6 92 a4 a9 a6 22 82 b6 45 8b e8 60 1b 73 66 37 11 ff 77 db 99 ea be 9d da 4e 8d 7f 9e 0e 3f cf 9d d9 9e 5a c4 aa 76 6a 8d 20 80 7f 29 18 a4 a0 07 ec 0d ea 54 75 1a d0 b9 93 34 a2 32 9a 28 e8 02 19 64 a8 b1 91 1c 82 73 df ce dd 80 3f d9 f5 ff 9d f6 e8 62 0d 66 74 90 75 f7 cc 13 a2 85 82 78 73 31 fa c4 de fb e0 51 75 57 97 0e 6a 78 9d f6 3e db 32 0b 9e 00 c9 92 e9 6c c7 97 1c 04 3e 20 8c ed b0 1c 94 f6 4e 0b e1 54 9e 3e 20 b5 47 98 21 37 2b 56 4c bb 17 b3 ce ac d4 f2 be 7c af 77 fd 8a ee 8b 46 5c 63 c6 60 36
                                                                Data Ascii: &|!YaOek_T}m~{s_5H33@.xWHIdnTU'#0(R1*"E`sf7wN?Zvj )Tu42(ds?bftuxs1QuWjx>2l> NT> G!7+VL|wF\c`6
                                                                2025-01-08 15:37:58 UTC1390INData Raw: a4 07 e9 43 06 fd 19 48 02 09 0b 75 d2 32 36 42 7c 88 ea 62 c5 02 e0 80 66 e4 a0 02 e1 3d 65 60 9f 4d 23 0e a2 23 12 42 21 08 b1 91 cf 21 55 24 8d 58 48 11 d1 10 13 1a a3 3c 04 22 8c a3 26 e2 c4 ba 84 ba c5 3a c5 b6 41 07 e8 07 75 60 02 0c d3 39 5a a6 a4 9e ae 90 f0 12 55 4a 26 96 4a 38 46 0c 6a 20 e5 35 f1 56 68 9d 42 85 5c 15 74 81 01 4a 8d 35 cb d0 10 6c b4 83 21 f0 52 f4 13 fc 2c 1a a2 cc 84 5a 41 33 eb 4a 93 2e 9e e3 75 53 3c ad 9b d2 46 71 02 55 30 46 c9 c1 0c 4d 33 66 68 5d b4 a6 b4 f6 48 8b 48 3b ad 43 6c 9c d2 4a 69 a0 d4 4b 15 42 0d 12 99 08 44 72 81 06 91 aa 22 a2 74 f4 79 cd fe 03 6b 09 b4 c4 aa 1a f5 74 39 1c 53 9f d2 9d e8 02 8f a0 2f f1 01 7c 48 f4 09 cd 80 51 d0 03 36 28 9d 94 57 ca 3c e8 a6 a4 42 3d 42 fd 42 cb a0 0d cc 52 86 41 2b 65 5a
                                                                Data Ascii: CHu26B|bf=e`M##B!!U$XH<"&:Au`9ZUJ&J8Fj 5VhB\tJ5l!R,ZA3J.uS<FqU0FM3fh]HH;ClJiKBDr"tykt9S/|HQ6(W<B=BBRA+eZ
                                                                2025-01-08 15:37:58 UTC1390INData Raw: b8 4d 68 ed c3 6b 5c 22 88 b4 c8 b2 58 2a 9a 72 74 09 5a e5 12 29 26 93 46 a1 82 52 22 95 3c b0 12 3a e9 0c 2a a1 92 60 f2 e1 9f 1c 16 76 ef 76 40 29 8f 74 f9 a5 2d 20 91 90 c4 a2 d2 17 93 9e a4 78 52 32 92 4e ea 74 24 ea 0f 1d 8a 25 a2 0a 94 b2 20 31 04 8b 29 44 2c c5 a4 42 55 47 8f 45 29 09 17 4d a4 b0 a8 44 90 f7 c2 62 21 c2 3a 61 71 89 20 f1 44 8d b3 95 a2 ed 1d 29 96 88 2c 45 14 a9 52 90 26 92 9d 22 db 25 8a dd 49 81 e4 97 a2 3d 10 c7 16 a9 da 21 25 87 a4 e6 48 72 9f b8 d4 37 76 2c c2 4e d1 82 0d 4b 83 56 3d 98 12 1a fa 1f cc c2 c0 a6 42 97 1e 26 7d 22 2a 24 ac 2c e0 c2 8b 0a 1f 3e 54 f8 0b c2 16 2c 98 a5 10 a1 94 84 59 47 20 ce 46 ca 36 d9 44 d5 66 5b d1 25 db 81 23 45 0a 25 a9 f6 42 b2 65 b3 b5 cf 49 d8 29 85 6c 9c 76 1a 49 91 33 2c 94 29 67 eb ac
                                                                Data Ascii: Mhk\"X*rtZ)&FR"<:*`vv@)t- xR2Nt$% 1)D,BUGE)MDb!:aq D),ER&"%I=!%Hr7v,NKV=B&}"*$,>T,YG F6Df[%#E%BeI)lvI3,)g
                                                                2025-01-08 15:37:58 UTC1390INData Raw: d9 05 e5 9f 86 d9 c6 8c 49 e6 69 6e eb 6d 3e f7 a5 63 8e fb bf 3b bb 15 c8 0d 15 e6 10 2a 03 db a7 d8 5d b4 b4 29 18 8b 26 af df a7 36 f1 ec 1c b5 4b 7e 1f ae 5a c8 59 ba 46 23 c7 bb 4e de 26 14 17 c2 55 cb d8 74 b5 34 03 95 1c c9 e4 79 be cb c5 58 9b 26 64 22 da b7 45 b2 d2 f3 f7 3f c7 51 12 8b d8 e0 f5 0d d8 39 32 8e 75 bd 93 f7 6f c9 be 75 18 48 8f b8 51 9e ba 87 71 b1 f6 aa f4 0c 48 81 a0 2f 7a 23 f3 2d 43 ca aa c9 b5 6f d0 6d 7e af ce 0f 19 ce 7e f0 62 f6 c3 3d 4c 6f f3 73 37 f3 9f ad a7 08 6a c8 e6 6e 41 07 11 26 5f 0e 43 44 88 e9 3e 29 0c d1 c6 58 7e e2 dd 2d 72 49 28 93 30 51 d7 ab 43 72 85 38 da 1f d7 ca 54 1c 57 6e 06 2b 25 ad b1 74 87 8b b1 b0 18 49 12 d5 b6 1d f8 3e d7 78 7e 94 c3 ce 43 e8 ca 26 e0 d0 1c 81 4c fd 4a 1b a0 8f 96 5d e8 be 15 33
                                                                Data Ascii: Iinm>c;*])&6K~ZYF#N&Ut4yX&d"E?Q92uouHQqH/z#-Com~~b=Los7jnA&_CD>)X~-rI(0QCr8TWn+%tI>x~C&LJ]3
                                                                2025-01-08 15:37:58 UTC1390INData Raw: af 59 79 b8 72 c3 8f fb dc f9 58 1a 85 08 6b 78 4e 6b d1 4c 0a 00 e4 f5 23 56 5f 83 58 1f 33 39 30 50 22 83 0e 00 8f 54 45 fa 57 8b f3 c3 51 eb 96 ee 49 f5 32 a5 42 a8 45 d2 b5 fa 19 98 1e 88 be 31 0a ea 79 d4 7d 58 2b b4 98 8e 31 21 50 a3 16 eb f6 a2 f7 0c 4e 82 d1 fd 19 ee 9f c1 b8 3b af 3b b7 c6 09 ea 78 69 7f bf b3 d2 ed 3b d2 af 4e 2f ec 79 60 4a 24 6d d5 f1 f3 db 09 28 c2 76 bf 7a eb 05 e5 23 f7 74 62 03 24 69 f6 23 69 75 e9 8a b6 52 5f b0 5d 96 6d 08 3d a0 f7 27 25 b3 37 07 e5 2a eb fa 20 3a a2 ea 6c 11 e8 b9 a0 e1 42 e9 59 f8 d8 e9 dc 51 d8 b6 29 29 a5 b5 26 a6 0d 78 5f b1 d7 83 f3 bb 91 52 ed 65 68 f4 2c c7 c4 3c 39 c4 30 56 30 1a ac f6 b1 5e 83 9a 91 3e a5 6e fb 73 ff 0f 9c 09 c0 e7 10 88 0c 5f 93 99 bd 7e a4 3c e5 66 52 99 6a b3 79 4d 6d 08 c0
                                                                Data Ascii: YyrXkxNkL#V_X390P"TEWQI2BE1y}X+1!PN;;xi;N/y`J$m(vz#tb$i#iuR_]m='%7* :lBYQ))&x_Reh,<90V0^>ns_~<fRjyMm
                                                                2025-01-08 15:37:58 UTC1390INData Raw: cc 9f 29 9b f1 07 da 55 0a 0d 15 57 4a 22 ed 47 9e 56 88 7d 94 f8 1e bf cb ff 03 cc ed 61 fb 43 4b f4 44 ad ed 36 e5 9c 62 bd 91 ee 11 33 85 79 fc 6c d5 ac 9c 17 aa 67 bd c7 31 ee 88 39 10 e3 0a 65 f9 82 d4 8d 4f 02 d2 fb f9 de c8 2f 00 6b 62 2f f8 d3 b1 ff 84 7b 95 35 af 6c db e2 a1 b8 fc a0 31 31 f0 18 3a 9a 15 cd 4a b6 5b 4a b6 97 c3 bf bb 96 d2 73 63 af fe 62 d1 c7 45 8f 17 d3 cc 4e 8b e1 00 b6 e6 5a bc bb 51 f2 92 ca 72 00 2a 6b 2a 1b b3 2d fb 72 38 17 d8 7d a4 d3 b8 ca 6e 21 5e 6e 5f 81 9e cb 1b ed dd b0 8f 62 cf 7f 02 d8 23 ec 55 f5 55 cb cf 2b a8 09 b6 8c 2d a4 2e ac 67 f7 21 66 90 33 1b 72 2e 60 3f 5b 79 bf bd da ac b7 c2 bf d5 f0 bd f0 8b 4a 75 a2 fe 07 76 a7 ba dc 03 fb da fa d0 96 da f9 fb c7 02 00 91 25 2d 6a 30 bd 34 69 35 22 1b bc 5a 2a 1e
                                                                Data Ascii: )UWJ"GV}aCKD6b3ylg19eO/kb/{5l11:J[JscbENZQr*k*-r8}n!^n_b#UU+-.g!f3r.`?[yJuv%-j04i5"Z*
                                                                2025-01-08 15:37:58 UTC1390INData Raw: be 81 3d de 73 c7 f5 24 65 e6 f3 74 6f 52 8d 98 31 8e 44 62 bd 26 8d 87 b2 53 49 26 65 92 bb ba 7d 6f f7 bd 31 7a a5 c7 2b df 9d 76 c0 f9 fc a3 1f b6 38 d2 c7 a6 89 5d df 38 83 13 2f 84 b1 a7 f9 91 99 74 ae 46 2c b8 e0 c9 d5 c5 6f f3 60 a6 8e df 69 99 6b 6f bd 45 73 d6 82 06 ed 4a 2f 43 8c 30 c1 14 9f c2 af 6a 48 81 85 ae 37 9e 91 b0 04 37 7c 09 21 9a 4d a4 e4 2c 40 fc 08 66 c1 6f fe 35 8b 40 b4 26 43 46 c2 c8 38 be 29 cd b5 62 95 a4 02 aa a8 7a 6b 06 46 c3 61 40 8c c8 42 96 eb c2 5c ca 5b 76 1a 6f 33 79 3a 51 c5 45 ba 14 bb cf 6a 31 66 57 99 22 8a 7a d3 fc 93 ae b9 6f aa d2 01 fa 35 61 8f 06 66 71 69 95 f1 56 2d 69 0e 85 03 0c 2e 07 bc 28 74 c4 fb 61 be 14 05 61 c4 c6 c0 47 b4 bd 47 ca ab a7 dd 1d ad f1 68 fc 50 aa 5d fe f8 b5 8c 19 f1 ca 49 1a 9a 14 04
                                                                Data Ascii: =s$etoR1Db&SI&e}o1z+v8]8/tF,o`ikoEsJ/C0jH77|!M,@fo5@&CF8)bzkFa@B\[vo3y:QEj1fW"zo5afqiV-i.(taaGGhP]I
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 02 9a 03 80 02 80 84 41 57 a8 c4 40 41 d8 d5 1a 02 a0 f6 d2 95 03 e3 31 f8 c1 83 60 82 d1 cc d1 b3 3f 08 9d bc ce 97 11 90 f4 49 05 47 f4 02 ec bc 0d 2a 2e a9 3b 03 1a 43 8a b0 c3 9f 0e 8c 86 77 b1 e4 88 74 06 8e 79 66 fb 8f 28 33 23 53 e5 c8 e6 21 89 b2 02 4a ad 78 05 24 93 38 85 b8 b4 19 65 b3 ae 6a 7c 33 21 24 98 87 83 ca 7d 29 73 4e 38 6b fc 24 f3 d5 f7 1d b3 f0 fb 0e e1 98 28 fd 2b e3 51 c2 5f 9b aa f0 49 a9 12 50 b0 b2 16 81 7a 13 8a 64 2b cf 00 f0 71 ba 31 02 8e b8 01 16 b4 12 1b 34 da 31 2c f5 87 f4 d2 cd bd 5d f4 7b 66 fa 07 5c c0 cd 1c e1 d7 3a 34 56 81 5a 9f 14 2a ea 69 37 48 df af 22 a1 36 1a 23 d4 57 4f 84 24 05 56 f6 84 af ba 87 2b 43 9e 98 10 62 9f 7b 6e f8 71 a4 d1 14 65 f6 b6 9b 92 58 a4 74 8e cc 57 00 99 48 71 36 f9 81 70 5a b6 9f 73 41
                                                                Data Ascii: AW@A1`?IG*.;Cwtyf(3#S!Jx$8ej|3!$})sN8k$(+Q_IPzd+q141,]{f\:4VZ*i7H"6#WO$V+Cb{nqeXtWHq6pZsA
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 11 f3 b9 5f 75 b8 5d 58 18 0a a7 33 3a ae 40 23 67 22 21 de 1e 3b 8e a1 95 0f 79 a5 a1 97 70 58 61 32 e3 c5 ba 84 0f 15 6f 6c b1 11 13 48 d0 d2 70 3d 45 d2 1e 39 ba 28 4e fd 09 24 82 c2 88 45 d8 c6 8f c6 84 7c 34 20 8d 1f 7a d0 50 03 df 62 a8 b6 c2 82 79 24 b5 9d 22 02 52 b4 f8 7e 5f a7 87 d2 1d 71 52 2b 8e 11 41 58 b0 73 0c 23 a0 98 24 21 61 2d c1 14 40 7c 4c ee e3 a1 0d 21 95 f7 f3 95 a6 21 be 4f 09 02 64 50 d4 e6 8e 58 11 ac 84 5d 09 ea 26 14 08 c4 84 88 69 52 be 5d 41 e2 7e 6f 91 3c 47 18 16 92 2c 8a b1 2c b2 37 a1 e4 76 60 17 6c 98 af 0a ed 74 cd f3 48 38 e1 bd c4 e1 f4 24 81 03 d7 76 b7 e2 26 49 87 71 43 77 fd e9 f0 07 86 0d 6c 60 03 1b 9e 34 69 e2 63 10 ef b4 82 10 37 20 41 07 11 db 0a 79 92 d4 70 82 82 28 69 7b 64 2b e0 30 42 25 30 8e 40 50 1a 41
                                                                Data Ascii: _u]X3:@#g"!;ypXa2olHp=E9(N$E|4 zPby$"R~_qR+AXs#$!a-@|L!!OdPX]&iR]A~o<G,,7v`ltH8$v&IqCwl`4ic7 Ayp(i{d+0B%0@PA


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.64973834.149.250.584436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:37:58 UTC579OUTGET /files/xpujt61d/production/47ed70b8382b19b3487648982b78a7b2ada3eb3f.woff2 HTTP/1.1
                                                                Host: cdn.sanity.io
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://my.remarkable.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: font
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:37:58 UTC993INHTTP/1.1 200 OK
                                                                Content-Length: 42580
                                                                Accept-Ranges: bytes
                                                                Content-Disposition: inline;filename="reMarkableSerifItalic-Variable_V1.2.woff2"
                                                                Content-Security-Policy: default-src 'self'; script-src 'none'
                                                                X-Robots-Tag: noindex, nofollow
                                                                X-Sanity-Md5: 1b6bb54d81dd4e55043396dd3189d4e7
                                                                X-Sanity-Storage-Adapter: gcs-default
                                                                X-Served-By: radler-f9588d499-rm8lm
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Access-Control-Allow-Origin: https://my.remarkable.com
                                                                Access-Control-Expose-Headers: Content-Type, Content-Length, ETag, X-Sanity-Deprecated, X-Sanity-Warning
                                                                Access-Control-Max-Age: 600
                                                                sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                Via: 1.1 google
                                                                Date: Wed, 08 Jan 2025 14:13:07 GMT
                                                                Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                Age: 5091
                                                                Last-Modified: Tue, 10 Oct 2023 09:51:42 GMT
                                                                ETag: "18eaf972a946bd333e16361eabf46071"
                                                                Content-Type: font/woff2
                                                                Vary: Origin
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:37:58 UTC397INData Raw: 77 4f 46 32 00 01 00 00 00 00 a6 54 00 11 00 00 00 01 ef 90 00 00 a5 e9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8b 46 1b 82 e2 68 1c 97 16 06 60 3f 53 54 41 54 3a 27 34 00 89 5c 2f 81 60 0a 81 e8 38 81 bc 5e 0b 87 1a 00 30 82 9d 6a 01 36 02 24 03 8e 30 04 20 05 95 5f 07 97 54 5b f2 d4 71 24 5a 71 5b ee 95 81 6e 43 00 68 1f aa d9 d2 b7 67 8d 78 fb 5e 84 db 01 7d fb 7f 31 5c c1 8e 7d 82 c7 41 90 f1 33 96 fd ff ff 9f 9c 2c e4 10 ef 5e 7b ff 49 82 54 40 cb 6c 23 89 1d 72 88 22 90 82 72 14 a5 3a 96 29 17 15 a4 b9 a5 ac 04 4d 10 39 1c 35 9c 03 1a f1 a1 56 1d 8e c5 3b c7 80 de eb c2 69 45 69 cb 98 33 67 72 43 a4 84 0d 22 df 8b b1 43 c6 28 48 46 43 73 33 64 1d ee bc a1 d7 94 e8 c8 58 e6 b2 a2 9e f1 b5 4e fc 56 fa 72 bd be 67 58
                                                                Data Ascii: wOF2TFh`?STAT:'4\/`8^0j6$0 _T[q$Zq[nChgx^}1\}A3,^{IT@l#r"r:)M95V;iEi3grC"C(HFCs3dXNVrgX
                                                                2025-01-08 15:37:58 UTC1390INData Raw: be 99 32 c7 6b 92 9d df e1 a2 79 58 95 de 64 19 18 1b 23 ad 1f 11 15 15 eb fa c4 d7 87 e7 d7 d6 9f 7b df 9b 60 66 18 86 61 a8 10 51 90 af 2c 55 2b 58 0d 18 4b 59 58 80 8a c8 62 16 25 8e 18 8d 88 88 08 08 0c 39 54 0a 88 f9 57 54 c0 c2 68 8c 46 d4 99 e1 79 b7 f5 f8 88 22 2a 08 88 32 04 01 59 b2 96 8b bd 44 04 07 22 ce 91 2b 57 65 6b 5c 59 fb ea ba 55 db ba d1 ba c6 be 59 fb ba ba eb ea ba 6e 76 73 b4 15 fa e7 9f ab 2a e2 bc cc 2c 28 4b ad ea 81 dc 03 09 5f 0b 71 bc e2 17 a0 be fc f3 cf c9 ee 1f d0 48 47 03 19 f0 06 49 5e 24 91 26 18 60 a4 9d 93 be 1f ea ac ef 85 28 05 45 27 55 4e 05 ea b4 66 e6 43 3e af d4 7f d6 c7 c3 de 64 34 31 7c 9d bd b3 60 f6 7f a7 34 4f d2 89 c8 a6 f5 b1 3d f6 0e 29 d2 46 93 49 32 f2 7b 6f e0 70 e9 f9 fe 3e b2 cf fd b3 6f 3c be 82 4e
                                                                Data Ascii: 2kyXd#{`faQ,U+XKYXb%9TWThFy"*2YD"+Wek\YUYnvs*,(K_qHGI^$&`(E'UNfC>d41|`4O=)FI2{op>o<N
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 20 00 36 40 50 00 f8 6a d0 40 e9 7d 2b c8 72 8e ff 5f 08 48 f5 6d 50 04 69 08 0b 3a 83 0c 84 87 58 10 09 e2 4d 67 d2 a0 09 62 85 5a ff 03 79 08 ec 4d 90 84 88 20 0b 91 21 3a 08 06 39 90 82 08 b1 08 44 0b 1a 78 b1 50 09 42 83 8e a0 1e 54 31 db 0a 24 84 40 be 46 ba 82 ad 01 c3 ba 03 d5 ac 64 13 08 27 54 0b f1 3c f1 74 18 42 34 a5 2c 22 a8 e3 b1 10 44 01 fa b4 43 3c 8b 94 04 e8 07 7a 83 f6 a0 0d e8 c5 e5 38 9a 13 e1 90 88 a3 34 91 42 31 14 30 c2 9c 00 34 82 0a 28 11 59 62 4b 94 89 0a 51 05 05 a2 46 34 41 33 d1 a0 a5 c5 e4 c1 70 30 0d 74 05 03 50 12 a5 50 1c 65 50 1e 15 51 04 e5 40 0b e8 82 0a a0 1d e8 00 86 42 ac 1d 6a 82 2d e0 0c e8 0b fa 83 41 60 08 e8 06 06 82 51 60 04 98 87 4e c2 6a 02 31 81 8a 40 55 a0 24 30 47 51 64 50 09 25 90 80 1e 60 26 2b c4 ca b2
                                                                Data Ascii: 6@Pj@}+r_HmPi:XMgbZyM !:9DxPBT1$@Fd'T<tB4,"DC<z84B104(YbKQF4A3p0tPPePQ@Bj-A`Q`Nj1@U$0GQdP%`&+
                                                                2025-01-08 15:37:58 UTC1390INData Raw: e9 d8 11 00 e6 fe 5d 46 62 bc bf a7 bf 05 8f 6d 20 34 ee 77 28 8b 0c b8 53 23 39 ca 13 21 6d 41 93 12 0a f0 b5 a9 47 11 7e 3b 7d 42 c2 07 7d 2f 89 f8 4d 51 4b c0 5e 6a 23 fc 5e 67 d1 c3 a5 1a 1b 1b 17 3f 23 21 23 2b 3b 37 6f 5e 41 49 59 79 45 e5 fc 05 0b 17 2d ae a9 6b 8a c6 e2 c9 4c 36 3f 53 28 96 2b d5 5a bd d1 6c cd 76 16 16 97 7b 2b ab 6b eb 1b 5b 3b 7b 07 87 97 bf 3c 77 f6 b9 e7 5f 78 f1 a5 97 5f 79 35 48 f2 c5 4e b7 3f 02 59 95 92 82 4b 33 e9 d2 a7 e3 60 63 91 70 71 7c f8 78 3d 19 33 10 0a 12 06 06 16 3c 36 14 2e 7d 3c 5a f2 90 09 30 49 a0 c9 70 c8 69 53 a0 50 86 58 f4 c5 a7 d2 68 d1 2d 8b 89 60 58 70 59 e9 b0 a1 72 60 73 23 f0 c0 f2 e1 f1 d3 15 40 53 12 38 4a 51 fa be 52 1d 69 f7 68 18 08 d6 20 68 1a 0c b1 a1 d0 72 2e 24 c6 21 32 0c 42 17 83 ba 24
                                                                Data Ascii: ]Fbm 4w(S#9!mAG~;}B}/MQK^j#^g?#!#+;7o^AIYyE-kL6?S(+Zlv{+k[;{<w_x_y5HN?YK3`cpq|x=3<6.}<Z0IpiSPXh-`XpYr`s#@S8JQRih hr.$!2B$
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 26 2a 17 f5 95 16 6a 2c 4e 7c 25 17 54 9f 39 f2 f3 ca 50 58 ae f1 33 21 f6 96 24 85 57 82 2d 8d d9 f7 b0 7c ed 9c 39 b5 0a b4 b4 fb ee 4c d9 9b 29 a3 12 82 8a 79 fd 75 b5 ea a7 96 b3 58 b1 20 c2 e2 ec 37 78 8c 74 52 d3 50 0d 0b e8 d0 79 d8 97 d0 c9 de 52 cf 2a 65 6d f9 65 43 75 0f fa 5f 55 16 7b ff 8c b3 40 7e 92 63 88 75 ae f6 a1 80 ea 6b c4 3f 25 d5 d9 67 b9 86 6c d6 af c0 14 3c 57 d5 ab c5 1f 2e 58 6e 1d 99 a5 63 d6 d0 b7 6b b9 da 54 98 65 49 ea 9d 27 40 ff fc 33 d0 a6 4f 93 f2 37 36 5a e3 b1 18 aa 91 12 d8 dd 9b ff a5 fc 8a 7b ce 0f db 9b 99 33 0b d1 2e ef 10 9e 91 5c bc 32 b3 95 ca f5 ee 5b 4d 39 e5 67 29 12 03 5a c6 7c 2d d5 06 29 ed 28 24 e7 6c 72 34 35 2f 4b 55 3d 18 c8 ba 52 db 7c 86 f0 65 d5 ef 41 e7 d5 63 ce 7e 65 ac 85 68 80 3a ae f4 ed b9 a7
                                                                Data Ascii: &*j,N|%T9PX3!$W-|9L)yuX 7xtRPyR*emeCu_U{@~cuk?%gl<W.XnckTeI'@3O76Z{3.\2[M9g)Z|-)($lr45/KU=R|eAc~eh:
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 35 9f f4 6e 01 6b a0 b8 44 bb e3 38 47 cb 0e 1c 93 9e 63 8a ed 7c 9b 77 7b 28 65 42 82 8c d3 d2 7a 17 eb 72 c9 7c 6e 00 17 b2 87 21 35 67 21 95 0e 59 46 da 9b c5 ad b3 bd 1e 20 a5 87 07 55 88 6a ac 4a aa e9 6f 00 49 85 67 e3 02 e8 f3 19 55 2b 03 3e 16 bc f8 91 1b 3d f4 62 5d 07 98 fb 0a 4d d7 0e c1 3e 0c f5 6d 1c 78 1e 93 33 95 68 9d 83 c6 31 bd db 03 79 27 1d 63 28 3b c8 b3 3b 7b e9 dc 81 6c 97 35 be 56 42 18 4a c1 22 07 2c d7 ca 54 7a a7 8d 5c a8 8f 45 0c 52 a7 60 65 6e 5f 7b 1c 3b b2 c8 72 d3 f9 5b d7 3f d7 6c a7 8c 55 62 d8 f7 6c 7b 83 73 de e5 67 ef 68 38 de ea 35 48 0d 61 56 e9 4d 3e 3f d4 d5 af d0 0d 60 5d 4a c1 5e da ca ad 35 9c e3 65 27 8f e9 dd 10 c0 22 06 db cd 67 a2 76 73 65 58 eb 76 19 b9 f5 9a 66 66 1f e6 10 89 17 4b 25 32 4a 3e ab 77 65 87
                                                                Data Ascii: 5nkD8Gc|w{(eBzr|n!5g!YF UjJoIgU+>=b]M>mx3h1y'c(;;{l5VBJ",Tz\ER`en_{;r[?lUbl{sgh85HaVM>?`]J^5e'"gvseXvffK%2J>we
                                                                2025-01-08 15:37:58 UTC1390INData Raw: bb 58 3a 43 57 fc fc 8e 89 c3 ec ec ef 2f a7 4f 01 98 c6 14 7c 28 b3 a6 82 76 ba f4 aa d3 7b 42 b2 b6 f8 8a 9a 96 00 30 3c 0c e1 84 28 b9 ce ef 83 5d 38 84 e3 f2 33 3c 7a 25 7b 1f 07 68 0f 63 67 10 99 b0 64 fb 07 cd 2f f0 48 f3 07 80 e4 87 f0 7f d5 f9 79 eb da 36 00 84 8d b5 9b 0e e3 36 9d e6 97 89 5e b8 f4 11 a4 01 7b ac 8d e7 a1 8e 8d 1f 6a bf d1 fe ba be 14 90 6e 38 2d 5d 9d 1d 34 fe a1 05 96 f6 d2 51 4f be 82 16 a2 a9 e8 4d ca 1a 58 f1 a1 cd 28 f9 9d 3d b7 7a 01 e9 9f 24 ea a0 61 2d d2 ca da c6 4f 53 36 d6 3e 7e 98 ea 2a ff 08 5c a0 bb fc 11 fc 15 f4 95 c3 fc 49 c6 77 8b 9f 1f 94 71 04 1e 89 4f c6 93 ca ec 91 7c c8 02 3c 99 ac 8d e9 24 40 f6 92 e8 a7 fe 21 29 fb 0c 6f ea 0f 69 29 a0 3b 08 2d f1 05 94 ad c8 86 da 4b d7 71 14 a7 70 5e b8 ef 39 30 b6 b6
                                                                Data Ascii: X:CW/O|(v{B0<(]83<z%{hcgd/Hy66^{jn8-]4QOMX(=z$a-OS6>~*\IwqO|<$@!)oi);-Kqp^90
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 67 6a 33 9a 7b af 0e 26 c1 f0 d8 49 76 8d 8c 7e 6d eb 80 d2 c7 7d 92 55 6f a3 b0 1d 0d 97 2a c1 2e 4e 8e fa 13 5e fe 5f eb 6a e4 b3 3b 84 83 e5 e4 46 66 e8 6e 18 e5 14 d3 61 b6 9d c2 1a ac a3 6b 72 1d 67 69 45 8f 8f 8f 8c a8 b0 a2 4e 3a f4 ac aa d8 6f e3 65 0f 21 2c a8 86 8e 38 f3 a3 59 ba 39 85 dd 9d 72 00 cf 4c 51 b8 ef cb c3 f9 5e 8c 51 3a 3c f0 b9 f9 a0 57 1e f0 e3 48 07 0e 32 d9 9e 58 a5 4e 46 72 fe ae 23 d8 92 95 78 e1 f2 a8 7d ee 10 13 38 d8 69 ef 21 3f 53 7e 72 e0 ae 7a 1b 31 5d b6 e1 39 19 c2 b9 d9 ab 0e 21 25 5e d8 a4 48 94 82 97 fe 24 1b 7e 1a 99 1a 85 5f 2d 83 5f 87 c0 ea 0d 9a 5e 10 cd c1 5b 69 e4 d7 7b ce e8 33 3a 94 84 37 61 75 7d 74 d0 17 1f 65 35 3e 55 a2 db 8d 2a 84 25 95 d2 a1 38 7c 26 ef 0d e0 f7 fd 5c 85 cb fa 86 2a de 85 0d 1d 5a 07
                                                                Data Ascii: gj3{&Iv~m}Uo*.N^_j;FfnakrgiEN:oe!,8Y9rLQ^Q:<WH2XNFr#x}8i!?S~rz1]9!%^H$~_-_^[i{3:7au}te5>U*%8|&\*Z
                                                                2025-01-08 15:37:58 UTC1390INData Raw: 45 8d db fe 8b bf 2e 2e 8c e8 54 fc d7 7f 5e d6 14 87 fe 4f 91 de 3d e1 0b e1 a2 ac d7 c2 37 d0 fb 4e d4 35 04 e9 2e 8f c2 88 3a 0a 84 32 f3 2e 34 66 2f ca 14 c6 c5 38 18 8b 09 30 2d 4c 82 f1 31 1e a6 b1 37 da 90 50 f2 c4 9e 44 e5 76 fa 1a 97 f1 2e c1 ae 36 d2 ca 5b 13 0e 76 49 6b ed b0 ac 49 47 d9 e9 ef bc d5 0d ec ee ec 36 74 bb 20 91 6e 38 ca 02 23 4c 84 8b 49 08 b6 a0 44 e4 2a 8e 87 bb 1e 64 21 43 a6 b9 b2 64 cb 79 e3 df cb 6a a5 d5 2a 6d b4 c5 36 87 1d 75 96 73 5c a0 c2 22 4b 2c b3 dc 2a 6b ac b3 c1 26 5b 6c b7 03 c2 08 20 9c b1 0a 32 df 26 99 14 9a dc 71 3f 5b 05 0a 15 29 56 a2 f4 2d 82 35 15 46 df 06 e8 6f b6 d5 21 a2 23 1d af de 7c 0b 2c b4 d8 52 95 56 5a 6d ad f5 36 da 6c 9b 97 61 24 ee bf 4d af 93 21 a6 08 9b 00 f3 44 5a 6b 27 b9 93 b2 e4 2a 50
                                                                Data Ascii: E..T^O=7N5.:2.4f/80-L17PDv.6[vIkIG6t n8#LID*d!Cdyj*m6us\"K,*k&[l 2&q?[)V-5Fo!#|,RVZm6la$M!DZk'*P
                                                                2025-01-08 15:37:58 UTC1390INData Raw: b4 1f cd 31 d9 8e c8 71 1c c9 41 2c a7 71 a5 e3 38 83 ef 1c b9 7c 0a 05 a4 b2 08 e5 29 50 a6 48 39 8d 4a c5 2a 68 55 31 38 c5 e4 0c a3 d3 2c ce 71 fb 88 cb 87 7c 2e 29 75 5d 99 1b 42 3e 16 71 53 85 4f 95 bb a5 c6 17 62 ee aa 76 47 b3 ef b4 7a a0 c9 b7 5a 7c af d3 cf fa fc e9 1d 66 fa d7 7b fd ef 3d fe a3 3b 8b 2d 4d be 52 0c 27 55 fa 4c dc bd 0e 2e 7e 9d 9b 46 f7 4d 6a 0b ac 57 69 f5 fc 73 f2 cb ac d2 67 85 d7 a2 bc b5 c6 e7 81 c9 be a7 5a ec 7d 63 75 fb 3e 57 ba df f9 e3 73 7f 77 7b cc 33 a6 41 00 24 40 50 64 a4 22 ee a0 88 90 59 c4 f7 63 96 77 00 d2 4d 37 01 06 00 d8 c0 0a 10 09 75 c3 7e 1e 69 84 8d 75 f7 0d ef 12 6e dd df 86 0d 10 fe 60 7a d8 f0 21 22 a8 fb 94 33 42 44 09 24 cc 1a 23 e2 78 cc 60 e4 04 91 48 18 3e 29 ae ee 6f ce b4 19 20 c1 99 35 13 24
                                                                Data Ascii: 1qA,q8|)PH9J*hU18,q|.)u]B>qSObvGzZ|f{=;-MR'UL.~FMjWisgZ}cu>Wsw{3A$@Pd"YcwM7u~iun`z!"3BD$#x`H>)o 5$


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.64975376.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:00 UTC365OUTGET /assets/index-C0mza1sM.js HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:00 UTC218INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2046
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="index-C0mza1sM.js"
                                                                Content-Length: 2068536
                                                                2025-01-08 15:38:00 UTC2478INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:38:00 UTC3558INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 6d 79 66 69 6c 65 73 2e 5f 2e 6c 61 7a 79 2d 44 4b 41 75 69 62 47 5a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6d 79 66 69 6c 65 73 2e 5f 2d 74 53 32 39 6a 48 49 68 2e 63 73 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 76 61 72 20 46 5a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 4b 43 3d 65 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 29 7d 3b 76 61 72 20 48 5a 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 46 5a 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66
                                                                Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/myfiles._.lazy-DKAuibGZ.js","assets/myfiles._-tS29jHIh.css"])))=>i.map(i=>d[i]);var FZ=Object.defineProperty;var KC=e=>{throw TypeError(e)};var HZ=(e,t,n)=>t in e?FZ(e,t,{enumerable:!0,conf
                                                                2025-01-08 15:38:00 UTC4744INData Raw: 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 78 6d 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 7a 5a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 5a 5a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 47 5a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 71 5a 3d 53 79 6d
                                                                Data Ascii: ce code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */var xm=Symbol.for("react.element"),zZ=Symbol.for("react.portal"),ZZ=Symbol.for("react.fragment"),GZ=Symbol.for("react.strict_mode"),qZ=Sym
                                                                2025-01-08 15:38:00 UTC5930INData Raw: 63 20 69 6e 20 74 29 49 54 2e 63 61 6c 6c 28 74 2c 63 29 26 26 21 50 54 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 72 5b 63 5d 3d 74 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 5b 63 5d 3a 74 5b 63 5d 29 7d 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 63 3d 3d 3d 31 29 72 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 63 29 7b 6c 3d 41 72 72 61 79 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 6c 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 2b 32 5d 3b 72 2e 63 68 69 6c 64 72 65 6e 3d 6c 7d 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 78 6d 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 6f 2c 72 65 66 3a 69 2c 70
                                                                Data Ascii: c in t)IT.call(t,c)&&!PT.hasOwnProperty(c)&&(r[c]=t[c]===void 0&&l!==void 0?l[c]:t[c])}var c=arguments.length-2;if(c===1)r.children=n;else if(1<c){l=Array(c);for(var d=0;d<c;d++)l[d]=arguments[d+2];r.children=l}return{$$typeof:xm,type:e.type,key:o,ref:i,p
                                                                2025-01-08 15:38:00 UTC7116INData Raw: 65 6e 67 74 68 2c 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 6f 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 6c 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 47 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2c 72 3d 5b 5d 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 69 66 28 59 31 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 6e 2e 64 61 74 61 73 65 74 29 7b 69 66 28 6e 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 29 72 65 74 75 72 6e 20 6e 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 3b 69 66 28 6e 2e
                                                                Data Ascii: ength,n=n.parentNode;return o.reverse().join(l)}catch{return"<unknown>"}}function bG(e,t){const n=e,r=[];if(!n||!n.tagName)return"";if(Y1.HTMLElement&&n instanceof HTMLElement&&n.dataset){if(n.dataset.sentryComponent)return n.dataset.sentryComponent;if(n.
                                                                2025-01-08 15:38:00 UTC2328INData Raw: 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 6e 29 7b 64 70 26 26 6d 65 2e 77 61 72 6e 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 73 61 6e 64 62 6f 78 20 69 66 72 61 6d 65 20 66 6f 72 20 70 75 72 65 20 66 65 74 63 68 20 63 68 65 63 6b 2c 20 62 61 69 6c 69 6e 67 20 74 6f 20 77 69 6e 64 6f 77 2e 66 65 74 63 68 3a 20 22 2c 6e 29 7d 72 65 74 75 72 6e 20 65 7d 63 6f 6e 73 74 20 51 54 3d 31 65 33 3b 66 75 6e 63 74 69 6f 6e 20 77 6d 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 2f 51 54 7d 66 75 6e 63 74 69 6f 6e 20 44 47 28 29 7b 63 6f 6e 73 74 7b 70 65 72 66 6f 72 6d 61 6e 63 65 3a 65 7d 3d 76 74 3b 69 66 28 21 65 7c 7c 21 65 2e 6e 6f 77 29 72 65 74 75 72 6e 20 77 6d 3b 63 6f 6e 73 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 65 2e
                                                                Data Ascii: Child(n)}catch(n){dp&&me.warn("Could not create sandbox iframe for pure fetch check, bailing to window.fetch: ",n)}return e}const QT=1e3;function wm(){return Date.now()/QT}function DG(){const{performance:e}=vt;if(!e||!e.now)return wm;const t=Date.now()-e.
                                                                2025-01-08 15:38:00 UTC9488INData Raw: 65 6a 65 63 74 69 6f 6e 22 3b 4a 6c 28 74 2c 65 29 2c 65 63 28 74 2c 57 47 29 7d 66 75 6e 63 74 69 6f 6e 20 57 47 28 29 7b 62 32 3d 76 74 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 2c 76 74 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 6f 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 65 29 2c 62 32 26 26 21 62 32 2e 5f 5f 53 45 4e 54 52 59 5f 4c 4f 41 44 45 52 5f 5f 3f 62 32 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 21 30 7d 2c 76 74 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 2e 5f 5f 53 45 4e 54 52 59 5f 49 4e 53 54 52 55 4d 45 4e 54 45 44 5f 5f 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 42 47
                                                                Data Ascii: ejection";Jl(t,e),ec(t,WG)}function WG(){b2=vt.onunhandledrejection,vt.onunhandledrejection=function(e){return Jo("unhandledrejection",e),b2&&!b2.__SENTRY_LOADER__?b2.apply(this,arguments):!0},vt.onunhandledrejection.__SENTRY_INSTRUMENTED__=!0}function BG
                                                                2025-01-08 15:38:00 UTC10674INData Raw: 31 65 33 3b 63 6f 6e 73 74 20 72 3d 44 61 74 65 2e 70 61 72 73 65 28 60 24 7b 65 7d 60 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 72 29 3f 6d 71 3a 72 2d 74 7d 66 75 6e 63 74 69 6f 6e 20 79 71 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7c 7c 65 2e 61 6c 6c 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 64 4c 28 65 2c 74 2c 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 29 7b 72 65 74 75 72 6e 20 79 71 28 65 2c 74 29 3e 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 4c 28 65 2c 7b 73 74 61 74 75 73 43 6f 64 65 3a 74 2c 68 65 61 64 65 72 73 3a 6e 7d 2c 72 3d 44 61 74 65 2e 6e 6f 77 28 29 29 7b 63 6f 6e 73 74 20 6f 3d 7b 2e 2e 2e 65 7d 2c 69 3d 6e 26 26 6e 5b 22 78 2d 73 65 6e 74 72 79 2d 72 61 74 65 2d 6c 69 6d 69 74 73 22 5d 2c 73 3d 6e 26 26 6e 5b 22 72 65 74 72 79 2d 61 66
                                                                Data Ascii: 1e3;const r=Date.parse(`${e}`);return isNaN(r)?mq:r-t}function yq(e,t){return e[t]||e.all||0}function dL(e,t,n=Date.now()){return yq(e,t)>n}function fL(e,{statusCode:t,headers:n},r=Date.now()){const o={...e},i=n&&n["x-sentry-rate-limits"],s=n&&n["retry-af
                                                                2025-01-08 15:38:00 UTC11860INData Raw: 65 65 64 65 64 22 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7b 63 6f 64 65 3a 4a 6e 2c 6d 65 73 73 61 67 65 3a 22 69 6e 74 65 72 6e 61 6c 5f 65 72 72 6f 72 22 7d 7d 72 65 74 75 72 6e 7b 63 6f 64 65 3a 4a 6e 2c 6d 65 73 73 61 67 65 3a 22 75 6e 6b 6e 6f 77 6e 5f 65 72 72 6f 72 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 4c 28 65 2c 74 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 5f 63 6f 64 65 22 2c 74 29 3b 63 6f 6e 73 74 20 6e 3d 4d 71 28 74 29 3b 6e 2e 6d 65 73 73 61 67 65 21 3d 3d 22 75 6e 6b 6e 6f 77 6e 5f 65 72 72 6f 72 22 26 26 65 2e 73 65 74 53 74 61 74 75 73 28 6e 29 7d 63 6f 6e 73 74 20 67 4c 3d 30 2c 79 4c 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 49 71 28 65 29 7b 63 6f 6e 73 74 7b
                                                                Data Ascii: eeded"};default:return{code:Jn,message:"internal_error"}}return{code:Jn,message:"unknown_error"}}function mL(e,t){e.setAttribute("http.response.status_code",t);const n=Mq(t);n.message!=="unknown_error"&&e.setStatus(n)}const gL=0,yL=1;function Iq(e){const{
                                                                2025-01-08 15:38:00 UTC746INData Raw: 74 28 29 2c 69 3d 74 2e 67 65 74 53 63 6f 70 65 44 61 74 61 28 29 2e 73 64 6b 50 72 6f 63 65 73 73 69 6e 67 4d 65 74 61 64 61 74 61 5b 6b 4c 5d 3f 21 31 3a 48 75 28 65 29 2c 73 3d 69 3f 6e 65 77 20 63 37 28 7b 2e 2e 2e 6e 2c 70 61 72 65 6e 74 53 70 61 6e 49 64 3a 72 2c 74 72 61 63 65 49 64 3a 6f 2c 73 61 6d 70 6c 65 64 3a 69 7d 29 3a 6e 65 77 20 68 70 28 7b 74 72 61 63 65 49 64 3a 6f 7d 29 3b 62 4c 28 65 2c 73 29 3b 63 6f 6e 73 74 20 6c 3d 79 74 28 29 3b 72 65 74 75 72 6e 20 6c 26 26 28 6c 2e 65 6d 69 74 28 22 73 70 61 6e 53 74 61 72 74 22 2c 73 29 2c 6e 2e 65 6e 64 54 69 6d 65 73 74 61 6d 70 26 26 6c 2e 65 6d 69 74 28 22 73 70 61 6e 45 6e 64 22 2c 73 29 29 2c 73 7d 66 75 6e 63 74 69 6f 6e 20 74 4b 28 65 29 7b 63 6f 6e 73 74 20 74 3d 24 38 28 65 29 3b 69
                                                                Data Ascii: t(),i=t.getScopeData().sdkProcessingMetadata[kL]?!1:Hu(e),s=i?new c7({...n,parentSpanId:r,traceId:o,sampled:i}):new hp({traceId:o});bL(e,s);const l=yt();return l&&(l.emit("spanStart",s),n.endTimestamp&&l.emit("spanEnd",s)),s}function tK(e){const t=$8(e);i


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.64975576.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:00 UTC1208OUTGET /_vercel/insights/script.js HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:00 UTC611INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 5128
                                                                Cache-Control: public, max-age=2678400
                                                                Content-Disposition: inline; filename="script.js"
                                                                Content-Length: 2354
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Date: Wed, 08 Jan 2025 15:38:00 GMT
                                                                Etag: "fcf06e135949a699d8950fec18d1a14a"
                                                                Last-Modified: Wed, 08 Jan 2025 10:45:44 GMT
                                                                Server: Vercel
                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                X-Vercel-Cache: HIT
                                                                X-Vercel-Id: iad1:iad1:iad1::4z6jk-1736350680646-9b7c34bb5b28
                                                                Connection: close
                                                                2025-01-08 15:38:00 UTC2354INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 6c 65 74 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 55 52 4c 28 74 29 3b 69 66 28 6e 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 6e 61 6d 65 3d 65 2c 6e 2e 73 65 61 72 63 68 3d 22 22 2c 6e 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 74 2c 6e 2c 61 2c 72 2c 69 3d 28 61 3d 28 29 3d 3e 7b 7d 2c 28 29 3d 3e 28 61 26 26 28 72 3d 61 28 61 3d 30 29 29 2c 72 29 29 3b 28 74 3d 28 29 3d 3e 7b 69 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 65 3d 3e 65 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 61 3d 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 28
                                                                Data Ascii: "use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                9192.168.2.64975240.113.103.199443
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 62 44 49 36 42 6c 4a 50 45 61 4e 43 44 56 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 34 30 66 36 35 30 39 39 37 36 62 36 61 62 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: FbDI6BlJPEaNCDVh.1Context: bd40f6509976b6ab
                                                                2025-01-08 15:38:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2025-01-08 15:38:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 62 44 49 36 42 6c 4a 50 45 61 4e 43 44 56 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 34 30 66 36 35 30 39 39 37 36 62 36 61 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 75 6a 6c 6e 78 48 4f 33 33 69 6d 43 48 4d 37 6b 37 57 52 65 52 7a 4c 64 30 72 6c 59 5a 6d 45 53 67 4e 53 78 58 34 41 43 33 53 37 55 35 74 61 7a 59 75 66 68 6b 44 2b 59 4a 63 71 73 58 64 74 5a 47 53 45 6f 67 68 6f 43 63 32 2f 67 43 65 56 34 6e 65 56 32 4b 5a 74 58 4a 46 31 4c 61 57 34 68 4a 2b 6a 32 78 35 54 52 52 4b 44 73
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FbDI6BlJPEaNCDVh.2Context: bd40f6509976b6ab<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARujlnxHO33imCHM7k7WReRzLd0rlYZmESgNSxX4AC3S7U5tazYufhkD+YJcqsXdtZGSEoghoCc2/gCeV4neV2KZtXJF1LaW4hJ+j2x5TRRKDs
                                                                2025-01-08 15:38:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 62 44 49 36 42 6c 4a 50 45 61 4e 43 44 56 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 34 30 66 36 35 30 39 39 37 36 62 36 61 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: FbDI6BlJPEaNCDVh.3Context: bd40f6509976b6ab<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2025-01-08 15:38:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2025-01-08 15:38:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 64 38 77 62 72 41 6f 77 55 36 31 57 58 48 57 76 44 72 54 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: Qd8wbrAowU61WXHWvDrT5g.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.649756104.19.153.194436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:00 UTC1838OUTGET /authorize?client_id=W88nD5PiTqa5X9BaB29rmille0W802fK&scope=openid+profile+email&redirect_uri=https%3A%2F%2Fmy.remarkable.com&audience=https%3A%2F%2Fweb.cloud.remarkable.com&prompt=none&response_type=code&response_mode=web_message&state=REVKUFl0a2xnajdVflJ0MEgxOTBIdk16cDBQTjhOLS1YZG5vY3lhdFlEVQ%3D%3D&nonce=SXMxQzQ2OEoxcTB3VVZWeTZuaUdhdjNjSmNSMmdkSzhmb1lodjZEOE9ISA%3D%3D&code_challenge=bL4ttQrL51yIdTh1wzDhIWsdnvjm3Ta0A7gkmz7WCgQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjQifQ%3D%3D HTTP/1.1
                                                                Host: auth.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: iframe
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:00 UTC1225INHTTP/1.1 200 OK
                                                                Date: Wed, 08 Jan 2025 15:38:00 GMT
                                                                Content-Type: text/html;charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                CF-Ray: 8fed45aaa9250f3e-EWR
                                                                CF-Cache-Status: DYNAMIC
                                                                Cache-Control: no-cache, no-store
                                                                Set-Cookie: did=s%3Av0%3Abcdf0e51-de5c-4a2d-bfea-181733ac7fc0.OHIXrUfrRL42cerjfwG6LF19d8d6%2FUaQOHbN5ci9Bcs; Max-Age=31557600; Path=/; Expires=Thu, 08 Jan 2026 21:38:00 GMT; HttpOnly; Secure; SameSite=None
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Vary: Accept-Encoding
                                                                Pragma: no-cache
                                                                X-Auth0-L: 0.025
                                                                X-Auth0-RequestId: a7a309332a271ed20ee1
                                                                X-Content-Type-Options: nosniff
                                                                X-RateLimit-Limit: 300
                                                                X-RateLimit-Remaining: 294
                                                                X-RateLimit-Reset: 1736350682
                                                                Set-Cookie: did_compat=s%3Av0%3Abcdf0e51-de5c-4a2d-bfea-181733ac7fc0.OHIXrUfrRL42cerjfwG6LF19d8d6%2FUaQOHbN5ci9Bcs; Max-Age=31557600; Path=/; Expires=Thu, 08 Jan 2026 21:38:00 GMT; HttpOnly; Secure
                                                                Set-Cookie: __cf_bm=K5VW37s4wXUtPdw9RpuiyKfRKSNvA6KSSYFi3zRPcKA-1736350680-1.0.1.1-z8LIUc4T0k7lIQwOsiyZbOcxtZOu7gezSdyk5rnStMomrIeILbyUaY8TnoGi3zMt; path=/; expires=Wed, 08-Jan-25 16:08:00 GMT; domain=.auth.remarkable.com; HttpOnly; Secure; SameSite=None
                                                                Server: cloudflare
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-08 15:38:00 UTC144INData Raw: 34 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 73 70 6f 6e 73 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 20 7b 76 61
                                                                Data Ascii: 44d<!DOCTYPE html><html><head><title>Authorization Response</title></head><body><script type="text/javascript">(function(window, document) {va
                                                                2025-01-08 15:38:00 UTC964INData Raw: 72 20 74 61 72 67 65 74 4f 72 69 67 69 6e 20 3d 20 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 22 3b 76 61 72 20 77 65 62 4d 65 73 73 61 67 65 52 65 71 75 65 73 74 20 3d 20 7b 7d 3b 76 61 72 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 20 3d 20 7b 74 79 70 65 3a 20 22 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 5f 72 65 73 70 6f 6e 73 65 22 2c 72 65 73 70 6f 6e 73 65 3a 20 7b 22 65 72 72 6f 72 22 3a 22 6c 6f 67 69 6e 5f 72 65 71 75 69 72 65 64 22 2c 22 65 72 72 6f 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 6f 67 69 6e 20 72 65 71 75 69 72 65 64 22 2c 22 73 74 61 74 65 22 3a 22 52 45 56 4b 55 46 6c 30 61 32 78 6e 61 6a 64 56 66 6c 4a 30 4d 45 67 78 4f 54 42 49 64 6b 31 36 63 44 42 51 54 6a 68 4f 4c
                                                                Data Ascii: r targetOrigin = "https://my.remarkable.com";var webMessageRequest = {};var authorizationResponse = {type: "authorization_response",response: {"error":"login_required","error_description":"Login required","state":"REVKUFl0a2xnajdVflJ0MEgxOTBIdk16cDBQTjhOL
                                                                2025-01-08 15:38:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.64975465.9.66.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:00 UTC479OUTGET /v3 HTTP/1.1
                                                                Host: js.stripe.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:00 UTC722INHTTP/1.1 200 OK
                                                                Content-Type: text/javascript; charset=utf-8
                                                                Content-Length: 713050
                                                                Connection: close
                                                                Last-Modified: Tue, 07 Jan 2025 22:03:02 GMT
                                                                Accept-Ranges: bytes
                                                                Server: Cloudfront
                                                                Date: Wed, 08 Jan 2025 15:37:03 GMT
                                                                Cache-Control: max-age=60
                                                                Etag: "e1fe95a0db7f83ad845bcdd5b6d21fd9"
                                                                Via: 1.1 a383f82b5d4e98bbd66535c2c4b20c9e.cloudfront.net (CloudFront)
                                                                Alt-Svc: h3=":443"; ma=86400
                                                                Age: 58
                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Timing-Allow-Origin: *
                                                                Vary: Accept-Encoding
                                                                X-Content-Type-Options: nosniff
                                                                X-Cache: Hit from cloudfront
                                                                X-Amz-Cf-Pop: FRA56-C1
                                                                X-Amz-Cf-Id: 1HO5vxO_i0R3hmYPshD9q6I83TRrsNff6s7Qnfir9hk9IMzHnpyGWg==
                                                                2025-01-08 15:38:00 UTC15662INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                2025-01-08 15:38:00 UTC2236INData Raw: 6c 79 20 43 68 65 63 6b 6f 75 74 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 20 75 69 5f 6d 6f 64 65 3d 65 6d 62 65 64 64 65 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 65 6d 62 65 64 64 65 64 20 43 68 65 63 6b 6f 75 74 2e 22 29 3b 69 66 28 74 26 26 2d 31 3d 3d 3d 5b 22 68 6f 73 74 65 64 22 2c 22 65 6d 62 65 64 64 65 64 22 5d 2e 69 6e 64 65 78 4f 66 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 4e 6f 28 22 49 6e 76 61 6c 69 64 20 75 69 5f 6d 6f 64 65 2e 22 29 7d 7d 2c 38 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 6d 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 5b 22 73 68 6f 70 70 69 6e 67 22 2c 22 70 72 69 63 65 22 2c
                                                                Data Ascii: ly Checkout sessions with ui_mode=embedded can be used with embedded Checkout.");if(t&&-1===["hosted","embedded"].indexOf(n))throw new r.No("Invalid ui_mode.")}},8229:function(e,t,n){"use strict";n.d(t,{mY:function(){return r}});var r=["shopping","price",
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 79 3a 22 4d 59 22 2c 6e 65 74 68 65 72 6c 61 6e 64 73 3a 22 4e 4c 22 2c 74 68 65 6e 65 74 68 65 72 6c 61 6e 64 73 3a 22 4e 4c 22 2c 6e 65 64 65 72 6c 61 6e 64 3a 22 4e 4c 22 2c 6e 65 64 65 72 6c 61 6e 64 73 3a 22 4e 4c 22 2c 6e 6c 3a 22 4e 4c 22 2c 6e 6f 72 77 61 79 3a 22 4e 4f 22 2c 6e 6f 3a 22 4e 4f 22 2c 6e 7a 3a 22 4e 5a 22 2c 70 6c 3a 22 50 4c 22 2c 70 6f 6c 61 6e 64 3a 22 50 4c 22 2c 70 6f 6c 73 6b 61 3a 22 50 4c 22 2c 70 72 3a 22 50 52 22 2c 70 74 3a 22 50 54 22 2c 72 6f 3a 22 52 4f 22 2c 72 75 73 73 69 61 3a 22 52 55 22 2c 73 61 69 6e 74 70 69 65 72 72 65 61 6e 64 6d 69 71 75 65 6c 6f 6e 3a 22 50 4d 22 2c 73 61 75 64 69 61 72 61 62 69 61 3a 22 53 41 22 2c 73 65 3a 22 53 45 22 2c 73 67 3a 22 53 47 22 2c 73 6c 6f 76 61 6b 69 61 3a 22 53 4b 22 2c 73
                                                                Data Ascii: y:"MY",netherlands:"NL",thenetherlands:"NL",nederland:"NL",nederlands:"NL",nl:"NL",norway:"NO",no:"NO",nz:"NZ",pl:"PL",poland:"PL",polska:"PL",pr:"PR",pt:"PT",ro:"RO",russia:"RU",saintpierreandmiquelon:"PM",saudiarabia:"SA",se:"SE",sg:"SG",slovakia:"SK",s
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 3d 65 7d 2c 67 3d 5b 22 6c 69 6e 65 49 74 65 6d 73 22 5d 2c 62 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 58 67 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 28 30 2c 69 2e 5a 29 28 79 2e 6d 59 29 29 7d 29 2c 77 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 48 4d 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 28 30 2c 69 2e 5a 29 28 79 2e 6d 59 29 29 7d 29 2c 6b 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 28 30 2c 6f 2e 5a 29 28 7b 61 70 70 6c 65 50 61 79 3a 28 30 2c 61 2e 6a 74 29 28 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 28 30 2c 69 2e 5a 29 28 70 2e 73 67 29 29 29 2c 67 6f 6f 67 6c 65 50 61 79 3a 28 30 2c 61 2e 6a 74 29 28 61 2e 6b
                                                                Data Ascii: =e},g=["lineItems"],b=(0,a.mC)({isEligible:a.Xg,type:a.kw.apply(void 0,(0,i.Z)(y.mY))}),w=(0,a.mC)({isEligible:a.HM,type:a.kw.apply(void 0,(0,i.Z)(y.mY))}),k=Object.freeze((0,o.Z)({applePay:(0,a.jt)(a.kw.apply(void 0,(0,i.Z)(p.sg))),googlePay:(0,a.jt)(a.k
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54
                                                                Data Ascii: MEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.UNIONPAY,s.rM.MASTERCARD,s.rM.VISA,s.rM.MAST
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 70 72 65 6c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 72 65 73 65 74 4e 65 78 74 28 29 2c 65 3e 30 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 65 78 65 63 75 74 65 28 35 2d 65 2b 31 29 3b 74 68 69 73 2e 6e 65 78 74 50 72 6f 6d 69 73 65 3d 6e 2c 6e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6e 65 78 74 50 72 6f 6d 69 73 65 3d 3d 3d 6e 26 26 28 74 2e 72 65 73 6f 6c 76 65 64 50 72 6f 6d 69 73 65 3d 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 73 6f 6c 76 65 64 50 72 6f 6d 69 73 65 3d 3d 3d 6e 26 26 28 74 2e 72 65 73 6f 6c 76 65 64 50 72 6f 6d 69 73 65 3d 76 6f 69 64 20 30 29 7d 29 2c 74 2e 74 6f 6b 65 6e 45 78 70 69 72 61
                                                                Data Ascii: preload",value:function(e){var t=this;if(this.resetNext(),e>0){var n=this.execute(5-e+1);this.nextPromise=n,n.then((function(){t.nextPromise===n&&(t.resolvedPromise=n,setTimeout((function(){t.resolvedPromise===n&&(t.resolvedPromise=void 0)}),t.tokenExpira
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 66 69 6c 65 4e 61 6d 65 3f 28 30 2c 6f 2e 77 30 29 28 65 2e 66 69 6c 65 4e 61 6d 65 29 3a 6e 75 6c 6c 2c 75 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2c 6e 3d 65 2e 6d 61 74 63 68 28 69 29 3b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 22 29 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 65 2c 22 3c 65 78 74 65 72 6e 61 6c 20 75 72 6c 3e 22 29 29 7d 29 29 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 65 33 29 7d 28 65 2e 73 74 61 63 6b 29 3a 6e 75 6c 6c 2c 6c 3d
                                                                Data Ascii: g"==typeof e.fileName?(0,o.w0)(e.fileName):null,u="string"==typeof e.stack?function(e){var t=e,n=e.match(i);return n&&n.forEach((function(e){-1===e.indexOf("https://js.stripe.com")&&(t=t.replace(e,"<external url>"))})),t.substring(0,1e3)}(e.stack):null,l=
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 63 61 70 63 68 61 73 65 5f 70 61 79 22 2c 6e 6f 54 72 69 61 6c 4f 72 53 65 74 75 70 4d 6f 64 65 48 65 61 64 65 72 3a 22 70 61 79 6d 65 6e 74 2e 68 65 61 64 6c 69 6e 65 2e 63 61 70 63 68 61 73 65 5f 70 61 79 22 7d 2c 69 63 6f 6e 53 76 67 73 3a 7b 6c 69 67 68 74 54 68 65 6d 65 53 76 67 3a 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 2f 69 63 6f 6e 2d 70 6d 2d 63 61 70 63 68 61 73 65 5f 70 61 79 2d 64 61 31 39 65 66 36 65 61 38 36 38 65 39 66 39 35 30 34 61 32 35 38 64 37 35 36 61 32 62 66 31 2e 73 76 67 22 7d 2c 66 65 61 74 75 72 65 73 3a 7b 65 78 63 6c 75 64 65 46 72 6f 6d 4f 76 65 72 66 6c 6f 77 49 63 6f 6e 52 6f 74 61 74 69
                                                                Data Ascii: capchase_pay",noTrialOrSetupModeHeader:"payment.headline.capchase_pay"},iconSvgs:{lightThemeSvg:"https://js.stripe.com/v3/fingerprinted/img/payment-methods/icon-pm-capchase_pay-da19ef6ea868e9f9504a258d756a2bf1.svg"},features:{excludeFromOverflowIconRotati
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 79 65 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 63 29 29 3b 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 28 30 2c 72 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 7d 2c 65 2e 76 32 4b 65 79 29 2c 7b 7d 2c 7b 70 75 62 6c 69 63 4b 65 79 3a 75 2e 70 75 62 6c 69 73 68 61 62 6c 65 2c 73 65 63 72 65 74 4b 65 79 3a 75 2e 73 65 63 72 65 74 7d 29 29 7d 29 29 7d 29 29 2c 74 7d 7d 2c 7b 6b 65 79 3a 22 74 79 70 65 73 53 75 70 70 6f 72 74 69 6e 67 46 69 6e 61 6c 69 7a 65 64 49 6e 76 6f 69 63 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 4b 65 29 28 6c 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 62 79 53 6f 72 74 50 72 69 6f 72 69 74 69 7a 65 64 4c 61 6e 67 75 61 67 65 22
                                                                Data Ascii: yet defined for ".concat(c));s.forEach((function(e){t.push((0,r.Z)((0,r.Z)({},e.v2Key),{},{publicKey:u.publishable,secretKey:u.secret}))}))})),t}},{key:"typesSupportingFinalizedInvoice",get:function(){return(0,s.Ke)(l())}},{key:"bySortPrioritizedLanguage"
                                                                2025-01-08 15:38:01 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 64 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 6c 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 65 7d 2c 55 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 65 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 36 32 37 34 29 2e 50 72 6f 6d 69 73 65 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 72 29 2c 69 3d 30 3b 69 3c 72 3b 69 2b 2b 29 6f 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 72 65 74 75 72 6e 20 6e 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26
                                                                Data Ascii: {return ne},d4:function(){return te},lE:function(){return ie},UT:function(){return oe}});var r,o=n(6274).Promise,i=function(e){var t,n;return function(){for(var r=arguments.length,o=new Array(r),i=0;i<r;i++)o[i]=arguments[i];return n&&o.length===n.length&


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.649762104.19.153.194436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:01 UTC1840OUTGET /authorize?client_id=W88nD5PiTqa5X9BaB29rmille0W802fK&scope=openid+profile+email&redirect_uri=https%3A%2F%2Fmy.remarkable.com&audience=https%3A%2F%2Fweb.cloud.remarkable.com&redirect_path=%2F&response_type=code&response_mode=query&state=MXVtLmc0b0ZZU25zTnY0NGNFYnRjVnB4TTJXNWt4Ylh4NVRibExLNUhzMw%3D%3D&nonce=YWM2cW55dzYweUMxRDl4RmQyc0VOVGc3Y05JUS1ZLUg1TUFYM2Nkb29aVg%3D%3D&code_challenge=1e5BQdOk6mWkn0-LKKkmDECU4cP3ROrfQa3EOgK9Gws&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjQifQ%3D%3D HTTP/1.1
                                                                Host: auth.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:01 UTC1278INHTTP/1.1 302 Found
                                                                Date: Wed, 08 Jan 2025 15:38:01 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 446
                                                                Connection: close
                                                                Location: /u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks
                                                                CF-Ray: 8fed45ae8f704249-EWR
                                                                CF-Cache-Status: DYNAMIC
                                                                Cache-Control: no-store, max-age=0, no-transform
                                                                Set-Cookie: did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; Max-Age=31557600; Path=/; Expires=Thu, 08 Jan 2026 21:38:01 GMT; HttpOnly; Secure; SameSite=None
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Vary: Accept
                                                                Pragma: no-cache
                                                                X-Auth0-L: 0.159
                                                                X-Auth0-RequestId: a4a6258dbf4e4b5132cb
                                                                X-Content-Type-Options: nosniff
                                                                X-RateLimit-Limit: 300
                                                                X-RateLimit-Remaining: 298
                                                                X-RateLimit-Reset: 1736350683
                                                                Set-Cookie: auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; Path=/; Expires=Sat, 11 Jan 2025 15:38:01 GMT; HttpOnly; Secure; SameSite=None
                                                                2025-01-08 15:38:01 UTC843INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 69 64 5f 63 6f 6d 70 61 74 3d 73 25 33 41 76 30 25 33 41 36 31 61 33 64 36 66 31 2d 62 63 65 30 2d 34 66 34 31 2d 62 31 38 65 2d 62 39 64 34 65 36 38 63 37 33 32 31 2e 55 42 67 59 6f 61 70 46 65 38 72 68 4a 39 67 45 51 48 38 35 6a 57 59 4c 78 45 34 59 76 49 45 62 77 7a 31 49 46 6d 36 47 35 47 34 3b 20 4d 61 78 2d 41 67 65 3d 33 31 35 35 37 36 30 30 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 38 20 4a 61 6e 20 32 30 32 36 20 32 31 3a 33 38 3a 30 31 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 75 74 68 30 5f 63 6f 6d 70 61 74 3d 73 25 33 41 76 31 2e 67 61 64 7a 5a 58 4e 7a 61 57 39 75 67 71 5a 6f 59 57 35 6b 62 47 58 45 51 50
                                                                Data Ascii: Set-Cookie: did_compat=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; Max-Age=31557600; Path=/; Expires=Thu, 08 Jan 2026 21:38:01 GMT; HttpOnly; SecureSet-Cookie: auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQP
                                                                2025-01-08 15:38:01 UTC446INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 75 2f 6c 6f 67 69 6e 2f 69 64 65 6e 74 69 66 69 65 72 3f 73 74 61 74 65 3d 68 4b 46 6f 32 53 42 51 5a 6c 5a 33 56 48 45 77 52 7a 68 47 4f 44 64 58 4e 32 70 55 4e 57 78 4b 62 6b 38 31 61 45 52 6b 56 6b 39 78 4f 47 4e 70 4d 71 46 75 72 33 56 75 61 58 5a 6c 63 6e 4e 68 62 43 31 73 62 32 64 70 62 71 4e 30 61 57 54 5a 49 48 42 52 64 31 4a 36 4c 54 4e 59 4d 6c 6c 69 55 58 42 70 5a 31 39 42 5a 6a 68 36 62 55 70 54 4c 54 46 36 57 47 39 76 56 6c 6c 74 6f 32 4e 70 5a 4e 6b 67 56 7a 67 34 62 6b 51 31 55 47 6c 55 63 57 45 31 57 44 6c 43 59 55 49 79 4f 58 4a 74 61 57 78 73 5a 54 42 58 4f 44 41 79 5a 6b 73 22 3e 2f 75 2f 6c 6f 67 69 6e 2f 69 64 65 6e 74 69 66 69 65
                                                                Data Ascii: <p>Found. Redirecting to <a href="/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks">/u/login/identifie


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.64976476.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:01 UTC1030OUTGET /_vercel/insights/script.js HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:01 UTC612INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 15928
                                                                Cache-Control: public, max-age=2678400
                                                                Content-Disposition: inline; filename="script.js"
                                                                Content-Length: 2354
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Date: Wed, 08 Jan 2025 15:38:01 GMT
                                                                Etag: "fcf06e135949a699d8950fec18d1a14a"
                                                                Last-Modified: Wed, 08 Jan 2025 10:45:44 GMT
                                                                Server: Vercel
                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                X-Vercel-Cache: HIT
                                                                X-Vercel-Id: iad1:iad1:iad1::jtjbz-1736350681420-3cca1bbd1324
                                                                Connection: close
                                                                2025-01-08 15:38:01 UTC2354INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 6c 65 74 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 65 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 55 52 4c 28 74 29 3b 69 66 28 6e 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 6e 61 6d 65 3d 65 2c 6e 2e 73 65 61 72 63 68 3d 22 22 2c 6e 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 74 2c 6e 2c 61 2c 72 2c 69 3d 28 61 3d 28 29 3d 3e 7b 7d 2c 28 29 3d 3e 28 61 26 26 28 72 3d 61 28 61 3d 30 29 29 2c 72 29 29 3b 28 74 3d 28 29 3d 3e 7b 69 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 65 3d 3e 65 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2c 61 3d 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 28
                                                                Data Ascii: "use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.64976376.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:01 UTC1581OUTPOST /_vercel/insights/view HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                Content-Length: 121
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Content-Type: application/json
                                                                baggage: sentry-environment=production,sentry-public_key=56f51ac528f948519fea1f531da7211a,sentry-trace_id=4db55232be3c497da4a1b29616cd5de0,sentry-sample_rate=0.03,sentry-transaction=%2F_auth%2F_layout%2F,sentry-sampled=false
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sentry-trace: 4db55232be3c497da4a1b29616cd5de0-ad24f5400ee3da62-0
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://my.remarkable.com
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:01 UTC121OUTData Raw: 7b 22 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 2f 22 2c 22 73 76 22 3a 22 30 2e 31 2e 32 22 2c 22 73 64 6b 6e 22 3a 22 40 76 65 72 63 65 6c 2f 61 6e 61 6c 79 74 69 63 73 2f 72 65 61 63 74 22 2c 22 73 64 6b 76 22 3a 22 31 2e 34 2e 31 22 2c 22 74 73 22 3a 31 37 33 36 33 35 30 36 38 30 31 36 37 2c 22 72 22 3a 22 22 7d
                                                                Data Ascii: {"o":"https://my.remarkable.com/","sv":"0.1.2","sdkn":"@vercel/analytics/react","sdkv":"1.4.1","ts":1736350680167,"r":""}
                                                                2025-01-08 15:38:01 UTC420INHTTP/1.1 200 OK
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                Content-Length: 2
                                                                Content-Type: text/plain; charset=utf-8
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Date: Wed, 08 Jan 2025 15:38:01 GMT
                                                                Server: Vercel
                                                                Strict-Transport-Security: max-age=63072000
                                                                X-Ratelimit-Limit: 1000
                                                                X-Ratelimit-Remaining: 999
                                                                X-Ratelimit-Reset: 60
                                                                X-Vercel-Id: iad1::mllqq-1736350681436-d8b5cbe808ad
                                                                Connection: close
                                                                2025-01-08 15:38:01 UTC2INData Raw: 4f 4b
                                                                Data Ascii: OK


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.64976534.120.195.2494436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:01 UTC748OUTPOST /api/1418691/envelope/?sentry_key=56f51ac528f948519fea1f531da7211a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.32.0 HTTP/1.1
                                                                Host: o100763.ingest.sentry.io
                                                                Connection: keep-alive
                                                                Content-Length: 2372
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-platform: "Windows"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-Type: text/plain;charset=UTF-8
                                                                Accept: */*
                                                                Origin: https://my.remarkable.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:01 UTC2372OUTData Raw: 7b 22 65 76 65 6e 74 5f 69 64 22 3a 22 65 61 35 34 34 65 37 38 31 37 37 33 34 39 33 63 61 36 36 30 30 36 37 38 38 66 62 38 38 65 30 39 22 2c 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 31 2d 30 38 54 31 35 3a 33 38 3a 30 30 2e 34 35 38 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 32 2e 30 22 7d 2c 22 74 72 61 63 65 22 3a 7b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 70 75 62 6c 69 63 5f 6b 65 79 22 3a 22 35 36 66 35 31 61 63 35 32 38 66 39 34 38 35 31 39 66 65 61 31 66 35 33 31 64 61 37 32 31 31 61 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 64 62 35 35 32 33 32 62 65 33 63 34 39 37
                                                                Data Ascii: {"event_id":"ea544e781773493ca66006788fb88e09","sent_at":"2025-01-08T15:38:00.458Z","sdk":{"name":"sentry.javascript.react","version":"8.32.0"},"trace":{"environment":"production","public_key":"56f51ac528f948519fea1f531da7211a","trace_id":"4db55232be3c497
                                                                2025-01-08 15:38:01 UTC530INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 08 Jan 2025 15:38:01 GMT
                                                                Content-Type: application/json
                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                access-control-allow-origin: *
                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                cross-origin-resource-policy: cross-origin
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-08 15:38:01 UTC52INData Raw: 32 39 0d 0a 7b 22 69 64 22 3a 22 65 61 35 34 34 65 37 38 31 37 37 33 34 39 33 63 61 36 36 30 30 36 37 38 38 66 62 38 38 65 30 39 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 29{"id":"ea544e781773493ca66006788fb88e09"}0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.64976676.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:01 UTC538OUTGET /assets/manifest.json HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: manifest
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:01 UTC225INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2047
                                                                Cache-Control: cache-control: public, max-age=0, must-revalidate
                                                                Content-Disposition: inline; filename="manifest.json"
                                                                Content-Length: 1313
                                                                2025-01-08 15:38:01 UTC2472INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:38:01 UTC1230INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 6d 79 2e 72 65 4d 61 72 6b 61 62 6c 65 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 6d 79 2e 72 4d 22 2c 0a 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 6e 75 6c 6c 2c 0a 20 20 22 64 69 72 22 3a 20 22 61 75 74 6f 22 2c 0a 20 20 22 6c 61 6e 67 22 3a 20 22 65 6e 2d 55 53 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 20 22 61 6e 79 22 2c 0a 20 20 22 73 63 6f 70 65 22 3a 20 22 2f 22 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2f 3f 68 6f 6d 65 73 63 72 65 65 6e 3d 31 22 2c 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c
                                                                Data Ascii: { "name": "my.reMarkable", "short_name": "my.rM", "description": null, "dir": "auto", "lang": "en-US", "display": "standalone", "orientation": "any", "scope": "/", "start_url": "/?homescreen=1", "background_color": "#fff", "theme_col
                                                                2025-01-08 15:38:01 UTC83INData Raw: 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 7d 0a 20 20 5d 0a 7d
                                                                Data Ascii: hrome-512x512.png", "sizes": "512x512", "type": "image/png" } ]}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.64977234.120.195.2494436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC477OUTGET /api/1418691/envelope/?sentry_key=56f51ac528f948519fea1f531da7211a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.32.0 HTTP/1.1
                                                                Host: o100763.ingest.sentry.io
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:02 UTC290INHTTP/1.1 403 Forbidden
                                                                Server: nginx
                                                                Date: Wed, 08 Jan 2025 15:38:02 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 548
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:38:02 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.649773151.101.64.1764436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC339OUTGET /v3 HTTP/1.1
                                                                Host: js.stripe.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:02 UTC706INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 713050
                                                                Last-Modified: Tue, 07 Jan 2025 22:03:03 GMT
                                                                ETag: "e1fe95a0db7f83ad845bcdd5b6d21fd9"
                                                                Cache-Control: max-age=60
                                                                Content-Type: text/javascript; charset=utf-8
                                                                strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                x-content-type-options: nosniff
                                                                access-control-allow-origin: *
                                                                server: Fastly
                                                                Accept-Ranges: bytes
                                                                Date: Wed, 08 Jan 2025 15:38:02 GMT
                                                                Via: 1.1 varnish
                                                                Age: 28
                                                                X-Request-ID: 4d2f8a4b-d064-4ca3-91ca-d1cf7fa6b1c7
                                                                X-Served-By: cache-ewr-kewr1740040-EWR
                                                                X-Cache: HIT
                                                                X-Cache-Hits: 1
                                                                Vary: Accept-Encoding
                                                                Timing-Allow-Origin: *
                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 65 34 32 62 64 64 30 65 2e 73 76 67 22 7d 2c 36 36 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 6e 6e 2d 65 66 30 64 61 34 62 33 36 31 34 32 63 32 38 37 31 38 61 64 32 34 62 61 65 64 63 35 38 34 35 33 2e 73 76 67 22 7d 2c 39 38 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 72 61 62 6f 62 61 6e 6b 2d 64 63 35 31 38 37 65 38 34 31 33 34 31 39 39 37 35 66 64 61 39 61 37 32 61 30 38 63 32 35 61 33 2e 73 76 67 22 7d 2c 33 32 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72
                                                                Data Ascii: e42bdd0e.svg"},6628:function(e,t,n){e.exports=n.p+"fingerprinted/img/nn-ef0da4b36142c28718ad24baedc58453.svg"},9824:function(e,t,n){e.exports=n.p+"fingerprinted/img/rabobank-dc5187e8413419975fda9a72a08c25a3.svg"},3260:function(e,t,n){e.exports=n.p+"finger
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 54 44 4c 6f 67 6f 2d 31 39 63 34 30 37 34 66 33 38 38 65 61 34 61 65 34 62 61 64 33 35 37 34 30 38 37 63 64 61 66 61 2e 73 76 67 22 7d 2c 36 31 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 55 53 41 41 4c 6f 67 6f 2d 63 30 33 63 36 38 30 62 62 37 30 31 30 36 63 62 62 61 30 38 33 61 34 36 66 35 65 63 35 35 39 34 2e 73 76 67 22 7d 2c 32 35 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 55 53 42 61 6e 6b 4c 6f 67 6f 2d 64 39 35 66 33 61 36
                                                                Data Ascii: ){e.exports=n.p+"fingerprinted/img/TDLogo-19c4074f388ea4ae4bad3574087cdafa.svg"},6119:function(e,t,n){e.exports=n.p+"fingerprinted/img/USAALogo-c03c680bb70106cbba083a46f5ec5594.svg"},2531:function(e,t,n){e.exports=n.p+"fingerprinted/img/USBankLogo-d95f3a6
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 7b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 69 3d 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 72 2e 63 61 6c 6c 28 69 2c 75 29 26 26 28 63 5b 75 5d 3d 69 5b 75 5d 29 3b 69 66 28 6e 29 7b 61 3d 6e 28 69 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 61 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 6f 2e 63 61 6c 6c 28 69 2c 61 5b 6c 5d 29 26 26 28 63 5b 61 5b 6c 5d 5d 3d 69 5b 61 5b 6c 5d 5d 29 7d 7d 72 65 74 75 72 6e 20 63 7d 7d 2c 33 34 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                Data Ascii: {for(var u in i=Object(arguments[s]))r.call(i,u)&&(c[u]=i[u]);if(n){a=n(i);for(var l=0;l<a.length;l++)o.call(i,a[l])&&(c[a[l]]=i[a[l]])}}return c}},3434:function(e,t,n){"use strict";function r(){}function o(e){if("object"!=typeof this)throw new TypeError(
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 2e 5f 35 34 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6e 52 65 6a 65 63 74 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 72 79 7b 65 28 74 2c 6e 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 70 3d 65 2c 6d 7d 7d 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 61 28 74 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28
                                                                Data Ascii: ._54=null}}function u(e,t,n){this.onFulfilled="function"==typeof e?e:null,this.onRejected="function"==typeof t?t:null,this.promise=n}function l(e,t){var n=!1,r=function(e,t,n){try{e(t,n)}catch(e){return p=e,m}}(e,(function(e){n||(n=!0,a(t,e))}),(function(
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 61 2c 65 29 7d 29 2c 6e 29 29 7d 76 61 72 20 73 3d 63 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 65 77 20 6f 28 73 2e 62 69 6e 64 28 63 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 61 2c 65 29 7d 29 2c 6e 29 7d 74 5b 61 5d 3d 63 2c 30 3d 3d 2d 2d 69 26 26 65 28 74 29 7d 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 66 6f 72 28 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 72 28 61 2c 74 5b 61 5d 29 7d 29 29 7d 2c 6f 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                Data Ascii: hen((function(e){r(a,e)}),n))}var s=c.then;if("function"==typeof s)return void new o(s.bind(c)).then((function(e){r(a,e)}),n)}t[a]=c,0==--i&&e(t)}if(0===t.length)return e([]);for(var i=t.length,a=0;a<t.length;a++)r(a,t[a])}))},o.reject=function(e){return
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 31 3d 3d 3d 63 29 6f 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 73 3d 41 72 72 61 79 28 63 29 2c 75 3d 30 3b 75 3c 63 3b 75 2b 2b 29 73 5b 75 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 2b 32 5d 3b 6f 2e 63 68 69 6c 64 72 65 6e 3d 73 7d 69 66 28 65 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 66 6f 72 28 72 20 69 6e 20 63 3d 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 76 6f 69 64 20 30 3d 3d 3d 6f 5b 72 5d 26 26 28 6f 5b 72 5d 3d 63 5b 72 5d 29 3b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 62 2c 74 79 70 65 3a 65 2c 6b 65 79 3a 69 2c 72 65 66 3a 61 2c 70 72 6f 70 73 3a 6f 2c 5f 6f 77 6e 65 72 3a 5a 2e 63 75 72 72 65 6e 74 7d 7d 66 75 6e 63
                                                                Data Ascii: ments.length-2;if(1===c)o.children=n;else if(1<c){for(var s=Array(c),u=0;u<c;u++)s[u]=arguments[u+2];o.children=s}if(e&&e.defaultProps)for(r in c=e.defaultProps)void 0===o[r]&&(o[r]=c[r]);return{$$typeof:b,type:e,key:i,ref:a,props:o,_owner:Z.current}}func
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 22 3d 22 3a 22 3d 30 22 2c 22 3a 22 3a 22 3d 32 22 7d 3b 72 65 74 75 72 6e 22 24 22 2b 28 22 22 2b 65 29 2e 72 65 70 6c 61 63 65 28 2f 5b 3d 3a 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 29 7d 28 65 2e 6b 65 79 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 65 2e 66 75 6e 63 2e 63 61 6c 6c 28 65 2e 63 6f 6e 74 65 78 74 2c 74 2c 65 2e 63 6f 75 6e 74 2b 2b 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 72 65 73 75 6c 74 2c 6f 3d 65 2e 6b 65 79 50 72 65 66 69 78 3b 65 3d 65 2e 66 75 6e 63 2e 63 61 6c 6c 28 65 2e 63 6f 6e 74 65 78 74 2c 74 2c 65 2e 63 6f 75 6e 74 2b 2b
                                                                Data Ascii: function(e){var t={"=":"=0",":":"=2"};return"$"+(""+e).replace(/[=:]/g,(function(e){return t[e]}))}(e.key):t.toString(36)}function f(e,t){e.func.call(e.context,t,e.count++)}function _(e,t,n){var r=e.result,o=e.keyPrefix;e=e.func.call(e.context,t,e.count++
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 4f 3d 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 72 28 38 35 29 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74
                                                                Data Ascii: date:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},O={};o.prototype.isReactComponent={},o.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error(r(85));this.updater.enqueueSetState(t
                                                                2025-01-08 15:38:02 UTC1378INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 52 2c 74 79 70 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 7d 7d 2c 75 73 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 28 29 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7d 2c 75 73 65 43 6f 6e 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 28 29 2e 75 73 65 43 6f 6e 74 65 78 74 28 65 2c 74 29 7d 2c 75 73 65 45 66 66 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 28 29 2e 75 73 65 45 66 66 65 63 74 28 65 2c 74 29 7d 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                Data Ascii: ction(e,t){return{$$typeof:R,type:e,compare:void 0===t?null:t}},useCallback:function(e,t){return y().useCallback(e,t)},useContext:function(e,t){return y().useContext(e,t)},useEffect:function(e,t){return y().useEffect(e,t)},useImperativeHandle:function(e,t


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.649775104.19.153.194436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC2359OUTGET /u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks HTTP/1.1
                                                                Host: auth.remarkable.com
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none; did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; did_compat=s [TRUNCATED]
                                                                2025-01-08 15:38:02 UTC867INHTTP/1.1 200 OK
                                                                Date: Wed, 08 Jan 2025 15:38:02 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                CF-Ray: 8fed45b3eefec32b-EWR
                                                                CF-Cache-Status: DYNAMIC
                                                                Cache-Control: no-store, max-age=0, no-transform
                                                                Content-Language: en
                                                                ETag: W/"fa77-pb6pKswMg+u4HnaupOuARJ2h0Jw"
                                                                Expires: Wed, 08 Jan 2025 15:38:02 GMT
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Vary: Accept-Encoding
                                                                Pragma: no-cache
                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                Referrer-Policy: same-origin
                                                                X-Auth0-DL: 30
                                                                X-Auth0-L: 0.081
                                                                X-Auth0-RequestId: f8fc867332fa6f929fb5
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: deny
                                                                X-RateLimit-Limit: 20
                                                                X-RateLimit-Remaining: 19
                                                                X-RateLimit-Reset: 1736350689
                                                                X-Robots-Tag: noindex, nofollow
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: cloudflare
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-08 15:38:02 UTC502INData Raw: 37 63 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 75 6c 70 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 31 2e 32 36 2e 32 22 3e 0a 20 20 20 20 0a 20 20
                                                                Data Ascii: 7c46<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="ulp-version" content="1.26.2">
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 2c 20 2e 61 66 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 66 2d 66 6f 72 6d 20 7b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 32 35 35 39 46 34 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 2c 20 2e 61 66 2d 63 75 73 74 6f 6d 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 66 2d 66 6f 72 6d 20 7b 0a 20 20 20 20 2d 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20
                                                                Data Ascii: :root, .af-custom-form-container .af-form { --primary-color: #2559F4; } :root, .af-custom-form-container .af-form { --button-font-color: #ffffff; } :root {
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 65 72 72 6f 72 2d 63 6f 6c 6f 72 3a 20 23 44 41 30 38 31 30 3b 0a 20 20 20 20 2d 2d 65 72 72 6f 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 73 75 63 63 65 73 73 2d 63 6f 6c 6f 72 3a 20 23 31 33 61 36 38 38 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 62 61 73 65 2d 66 6f 63 75 73 2d 63 6f 6c 6f 72 3a 20 23 34 30 36 65 66 35 3b 0a 20 20 20 20 2d 2d 74 72 61 6e 73 70 61 72 65 6e 63 79 2d 66 6f 63
                                                                Data Ascii: :root { --error-color: #DA0810; --error-text-color: #ffffff; } :root { --success-color: #13a688; } :root { --base-focus-color: #406ef5; --transparency-foc
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 2e 63 39 38 61 38 37 34 37 64 2c 20 2e 63 61 37 61 32 64 66 63 39 2c 20 5b 69 64 5e 3d 27 75 6c 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 27 5d 20 61 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 62 6f 6c 64 2d 77 65 69 67 68 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 2e 63 61 37 61 32 64 66 63 39 2c 20 2e 63 39 38 61 38 37 34 37 64 20 7b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20
                                                                Data Ascii: .c98a8747d, .ca7a2dfc9, [id^='ulp-container-'] a { font-size: 0.875rem; font-weight: var(--font-bold-weight) !important; } .ca7a2dfc9, .c98a8747d { text-decoration: underline;
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 2d 2d 68 65 61 64 65 72 2d 61 6c 69 67 6e 6d 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 2e 63 34 39 32 39 34 64 34 39 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 7d 0a 20 20 2e 63 34 39 32 39 34 64 34 39 20 66 6f 72 6d 2c 20 2e 63 34 39 32 39 34 64 34 39 20 3e 20 2e 63 38 61 65 32 39 32 61 38 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 33 3b 0a 20 20 7d 0a 20 20 2e 63 34 39 32 39 34 64 34 39 20 2e 5f 61 6c 74
                                                                Data Ascii: body { --header-alignment: center; } .c49294d49 { display: flex; flex-direction: column; } .c49294d49 form, .c49294d49 > .c8ae292a8 { order: 3; } .c49294d49 ._alt
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 65 63 69 66 69 63 61 6c 6c 79 20 68 65 72 65 20 2a 2f 0a 20 20 20 20 20 20 2e 6a 73 2d 72 65 71 75 69 72 65 64 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 20 20 2e 6e 6f 2d 6a 73 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 20 20 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 72 6f 6d 70
                                                                Data Ascii: ecifically here */ .js-required { display: none !important; } .no-js { clip: auto; clip-path: none; height: auto; overflow: auto; position: static; white-space: normal; width: var(--promp
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 20 63 6f 6c 6f 72 3a 20 23 32 64 33 33 33 61 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 65 66 61 75 6c 74 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 69 64 67 65 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 32 70 78 20 34 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 32 29 3b 0a 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 6f 75 74 65 72 29 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d
                                                                Data Ascii: color: #2d333a; color: var(--font-default-color); background-color: #fff; background-color: var(--widget-background-color); box-shadow: 0 12px 40px rgba(0, 0, 0, .12); box-shadow: var(--shadow-component-outer); border-
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 79 20 63 6c 61 73 73 3d 22 5f 77 69 64 67 65 74 2d 61 75 74 6f 2d 6c 61 79 6f 75 74 22 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 72 65 6d 61 72 6b 61 62 6c 65 2d 65 72 72 6f 72 22 3e 3c 2f 64 69 76 3e 0a 0a 20 20 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 65 6d 61 72 6b 61 62 6c 65 2d 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 22 3e 0a 20 20 0a 0a 20 20 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 5f 77 69 64 67 65 74 20 6c 6f 67 69 6e 2d 69 64 22 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 66 65 64 37 39 65 34 38 20 5f 70 72 6f 6d 70 74 2d 62 6f 78 2d 6f 75 74 65 72 20 63 30 31 38 30 37 30 34 66 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 32 65 39 61 37 30 34 38 20 63 30 62 31 38 32 62 31 32 22 3e 0a 20 20
                                                                Data Ascii: y class="_widget-auto-layout"> <div id="remarkable-error"></div> <div id="remarkable-wrapper" class="login"> <main class="_widget login-id"> <section class="cfed79e48 _prompt-box-outer c0180704f"> <div class="c2e9a7048 c0b182b12">
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 63 6c 61 73 73 3d 22 63 63 37 39 32 35 34 39 36 20 5f 66 6f 72 6d 2d 6c 6f 67 69 6e 2d 69 64 22 20 64 61 74 61 2d 66 6f 72 6d 2d 70 72 69 6d 61 72 79 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 73 74 61 74 65 22 20 76 61 6c 75 65 3d 22 68 4b 46 6f 32 53 42 51 5a 6c 5a 33 56 48 45 77 52 7a 68 47 4f 44 64 58 4e 32 70 55 4e 57 78 4b 62 6b 38 31 61 45 52 6b 56 6b 39 78 4f 47 4e 70 4d 71 46 75 72 33 56 75 61 58 5a 6c 63 6e 4e 68 62 43 31 73 62 32 64 70 62 71 4e 30 61 57 54 5a 49 48 42 52 64 31 4a 36 4c 54 4e 59 4d 6c 6c 69 55 58 42 70 5a 31 39 42 5a 6a 68 36 62 55 70 54 4c
                                                                Data Ascii: <form method="POST" class="cc7925496 _form-login-id" data-form-primary="true"> <input type="hidden" name="state" value="hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTL
                                                                2025-01-08 15:38:02 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 63 35 63 65 65 63 30 30 65 20 6a 73 2d 72 65 71 75 69 72 65 64 20 63 37 37 64 34 62 65 32 39 20 63 39 30 62 38 61 33 31 61 22 20 64 61 74 61 2d 64 79 6e 61 6d 69 63 2d 6c 61 62 65 6c 2d 66 6f 72 3d 22 75 73 65 72 6e 61 6d 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 20 61 64 64 72 65 73 73 2a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: class="c5ceec00e js-required c77d4be29 c90b8a31a" data-dynamic-label-for="username" aria-hidden="true"> Email address* </div> </div>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.64977476.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC1275OUTGET /assets/android-chrome-144x144.png HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:02 UTC224INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2046
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="android-chrome-144x144.png"
                                                                Content-Length: 3882
                                                                2025-01-08 15:38:02 UTC2450INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:38:02 UTC3558INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 0e f1 49 44 41 54 78 01 ed c1 0b b0 ae 57 59 18 e0 e7 5d df 77 42 12 34 50 81 11 14 98 a8 48 a1 4c 68 40 91 42 c5 34 62 94 d2 a0 49 31 6a 91 a4 a6 10 34 68 28 18 30 37 a7 d3 29 b9 00 92 20 9a 80 33 90 16 d0 4c a1 40 46 89 55 2a b7 10 63 b5 85 a9 28 3a 5a a6 40 55 20 8d 29 17 89 e4 76 be b5 de 3a b3 9c d9 a6 c9 39 f9 ff bd f7 d9 67 ef b0 9e c7 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c bb 4e d8 9b de 8f 67 62 c1 8c 44 d8 bc d4 05 4e c2 fb 31 a1 da 7b 26 54 5c 8c 8b b0 60 42 d8 9c d4 05 2a 26 dd 77 e3 43 c5 de 52 74 17 a2 62 46 43 20 6d 5e
                                                                Data Ascii: PNGIHDRFIDATxWY]wB4PHLh@B4bI1j4h(07) 3L@FU*c(:Z@U )v:9g000000000000000000NgbDN1{&T\`B*&wCRtbFC m^
                                                                2025-01-08 15:38:02 UTC324INData Raw: ee 22 fc a2 ae 62 46 5a 5d c1 82 47 e3 b9 f8 2d fc 25 26 a4 dd 69 42 c5 c3 f1 5e 9c 84 05 13 0a 12 81 b0 35 81 44 20 b0 e0 b1 38 19 bf 89 2f 60 42 4e ba cb 71 11 f6 a3 22 d0 90 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 5d e2 2e 1c 83 93 f1 9d f8 18 6e b6 9a 40 ea 7e 1e 17 62 3f 16 04 2a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 02 77 e2 61 38 0d bf 8b 3f 43 41 da 5d 0a 1a 1e 87 f7 e1 89 b8 1d 05 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 4d 77 17 be 11 cf c5 87 70 13 4a e0 3f e3 d9 0e 9f d7 e2 15 56 33 e3 fd 38 c1 a1 73 3a 7e 05 05 cd ee 50 d0 f0 03 f8 55 bb c3 73 71 ed 8c 1b f1 21 84 9d b5 e0 68 dc 8e 82 e6 be 1d 85 1b f1 01 5d d8 ba 44 60 c1 d7 e2 0e 5d da 3d 52 f7 b5 78 13 be 88 7d 0e 8f 05 0f c6 d1 86 61 18 86 61 18 86 61 18 86
                                                                Data Ascii: "bFZ]G-%&iB^5D 8/`BNq"H$D"H$D"H].n@~b?*wa8?CA]MwpJ?V38s:~PUsq!h]D`]=Rx}aaa


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.64977676.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC1025OUTGET /_vercel/insights/view HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:02 UTC358INHTTP/1.1 404 Not Found
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                Content-Length: 42
                                                                Content-Type: application/json; charset=utf-8
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Date: Wed, 08 Jan 2025 15:38:02 GMT
                                                                Server: Vercel
                                                                Strict-Transport-Security: max-age=63072000
                                                                X-Vercel-Id: iad1::c45bm-1736350682344-ecf8f233ccbb
                                                                Connection: close
                                                                2025-01-08 15:38:02 UTC42INData Raw: 7b 22 63 6f 64 65 22 3a 22 6e 6f 74 5f 66 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 66 6f 75 6e 64 22 7d
                                                                Data Ascii: {"code":"not_found","message":"Not found"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.64978276.76.21.214436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC1037OUTGET /assets/android-chrome-144x144.png HTTP/1.1
                                                                Host: my.remarkable.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:03 UTC224INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Age: 2047
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="android-chrome-144x144.png"
                                                                Content-Length: 3882
                                                                2025-01-08 15:38:03 UTC2450INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 2a 2e 74 65 63 74 6f 6e 69 63 2e 72 65 6d 61 72 6b 61 62 6c 65 2e 63 6f 6d 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 73 74 61 63 6b 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f
                                                                Data Ascii: Content-Security-Policy-Report-Only: default-src 'none'; script-src 'self' https://*.js.stripe.com https://js.stripe.com https://maps.googleapis.com; connect-src 'self' *.tectonic.remarkable.com blob: https://api.ipstack.com https://api.stripe.com https:/
                                                                2025-01-08 15:38:03 UTC1253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 0e f1 49 44 41 54 78 01 ed c1 0b b0 ae 57 59 18 e0 e7 5d df 77 42 12 34 50 81 11 14 98 a8 48 a1 4c 68 40 91 42 c5 34 62 94 d2 a0 49 31 6a 91 a4 a6 10 34 68 28 18 30 37 a7 d3 29 b9 00 92 20 9a 80 33 90 16 d0 4c a1 40 46 89 55 2a b7 10 63 b5 85 a9 28 3a 5a a6 40 55 20 8d 29 17 89 e4 76 be b5 de 3a b3 9c d9 a6 c9 39 f9 ff bd f7 d9 67 ef b0 9e c7 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c bb 4e d8 9b de 8f 67 62 c1 8c 44 d8 bc d4 05 4e c2 fb 31 a1 da 7b 26 54 5c 8c 8b b0 60 42 d8 9c d4 05 2a 26 dd 77 e3 43 c5 de 52 74 17 a2 62 46 43 20 6d 5e
                                                                Data Ascii: PNGIHDRFIDATxWY]wB4PHLh@B4bI1j4h(07) 3L@FU*c(:Z@U )v:9g000000000000000000NgbDN1{&T\`B*&wCRtbFC m^
                                                                2025-01-08 15:38:03 UTC2629INData Raw: d3 f8 3c fe 2b 5e 8b 1b 10 48 9b d3 74 57 e1 85 38 16 0d 81 44 58 4d 22 b0 e0 d1 38 07 97 a0 a0 da ba 82 8a 73 f0 70 2c 98 91 ba 8a 19 9f c0 55 ba 66 87 15 ab 0b 4c ba aa 3b 11 6f c7 47 f1 13 78 10 ee d0 15 f7 34 a1 e2 54 fc 26 1e 8c fd 28 98 51 90 68 58 50 51 f1 10 3c 07 df aa 2b 36 af e9 be 84 cb 75 0d 61 3d 81 40 d1 fd 6b 3c 1c 15 61 6b 02 15 df 80 9f d4 15 a4 2e 6c b8 0c 5f d1 35 3b 6c 76 df 02 05 15 15 33 4e c1 8f e3 7b 6c 58 50 30 b9 77 13 2a fe 19 ae d5 2d d8 87 44 22 90 08 cc 48 a4 ee 33 b8 56 d7 6c 8f 37 e3 27 f1 38 54 14 24 c2 6a 12 05 0b 1e 86 97 e2 7c 14 54 9b 57 50 f1 52 3c 14 0b 66 a4 ae 62 c2 47 f0 56 1b c2 0e 9b 1d 58 41 a0 a2 e2 18 3c 0f 2f c6 71 ba 44 c5 84 c9 81 cd 58 f0 54 5c ab ab 98 91 ba d0 85 0d 81 8a 82 1b f0 45 14 34 5b 77 04 ee
                                                                Data Ascii: <+^HtW8DXM"8sp,UfL;oGx4T&(QhXPQ<+6ua=@k<ak.l_5;lv3N{lXP0w*-D"H3Vl7'8T$j|TWPR<fbGVXA</qDXT\E4[w


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.64978334.120.195.2494436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:02 UTC747OUTPOST /api/1418691/envelope/?sentry_key=56f51ac528f948519fea1f531da7211a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.32.0 HTTP/1.1
                                                                Host: o100763.ingest.sentry.io
                                                                Connection: keep-alive
                                                                Content-Length: 140
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-platform: "Windows"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-Type: text/plain;charset=UTF-8
                                                                Accept: */*
                                                                Origin: https://my.remarkable.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://my.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:02 UTC140OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 33 35 30 36 38 31 2e 39 38 35 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                Data Ascii: {}{"type":"client_report"}{"timestamp":1736350681.985,"discarded_events":[{"reason":"sample_rate","category":"transaction","quantity":1}]}
                                                                2025-01-08 15:38:03 UTC530INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 08 Jan 2025 15:38:03 GMT
                                                                Content-Type: application/json
                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                access-control-allow-origin: *
                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                cross-origin-resource-policy: cross-origin
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-08 15:38:03 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 2{}0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.64978634.120.55.1794436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:03 UTC1248OUTGET /images/logo/remarkable-logo-black-1000px.png HTTP/1.1
                                                                Host: cdn.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:03 UTC770INHTTP/1.1 200 OK
                                                                x-goog-generation: 1673599458158723
                                                                x-goog-metageneration: 1
                                                                x-goog-stored-content-encoding: identity
                                                                x-goog-stored-content-length: 17969
                                                                x-goog-hash: crc32c=qV16Sg==
                                                                x-goog-hash: md5=pXz86U/C2wnaR4aTAU5+UQ==
                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                Accept-Ranges: bytes
                                                                X-GUploader-UploadID: AFiumC5tLrpLSh5qpSeMJkuxZfBjNSlVbru_yIzls850hEdoSgeTpOh0nNK7bWwqSeuayoClp7941ZA
                                                                Server: UploadServer
                                                                Date: Wed, 08 Jan 2025 15:03:46 GMT
                                                                Expires: Wed, 08 Jan 2025 16:03:46 GMT
                                                                Cache-Control: public, max-age=3600
                                                                Age: 2057
                                                                Last-Modified: Fri, 13 Jan 2023 08:44:18 GMT
                                                                ETag: "a57cfce94fc2db09da478693014e7e51"
                                                                Content-Type: image/png
                                                                Vary: Origin
                                                                Content-Length: 17969
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:38:03 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 a2 08 06 00 00 00 d2 88 e7 73 00 00 04 b9 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                Data Ascii: PNGIHDRsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 22 0a 20 20 20 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3d 22 31 36 32 22 0a 20 20 20 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3d 22 31 22 0a 20 20 20 74 69 66 66 3a 49 6d 61 67 65 57 69 64 74 68 3d 22 31 30 30 30 22 0a 20 20 20 74 69 66 66 3a 49 6d 61 67 65 4c 65 6e 67 74 68 3d 22 31 36 32 22 0a 20 20 20 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3d 22 32 22 0a 20 20 20 74 69 66 66 3a 58 52 65 73 6f 6c 75 74 69 6f 6e 3d 22 37 32 2f 31 22 0a 20 20 20 74 69 66 66 3a 59 52 65 73 6f 6c 75 74 69 6f 6e 3d 22 37 32 2f 31 22 0a 20 20 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 0a 20 20 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32
                                                                Data Ascii: " exif:PixelYDimension="162" exif:ColorSpace="1" tiff:ImageWidth="1000" tiff:ImageLength="162" tiff:ResolutionUnit="2" tiff:XResolution="72/1" tiff:YResolution="72/1" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 9e 27 ab 00 df 65 e8 c5 15 09 74 21 84 10 42 08 e1 42 ff 4e d2 6b 34 37 61 95 40 17 9d c6 bb 81 5f d1 fc f3 21 81 9e 1f 6b 00 97 02 73 68 ed 1e 4a a0 0b 21 84 10 42 88 24 ac 0c 5c 44 f3 3b 49 12 e8 a2 93 e8 02 b6 05 fe 48 eb cf 87 04 7a 3e ac 05 5c 4e f3 51 0f 12 e8 42 08 21 84 10 22 29 fd 3b 49 b3 29 2e 3c 24 d0 45 bb d2 05 ec 06 dc 46 f1 e7 43 02 dd 9f f5 80 9f 01 f3 29 77 0f 25 d0 85 10 42 08 21 44 14 ca ee 24 49 a0 8b 76 66 18 f0 51 e0 7e ca 3f 1f 12 e8 7e 6c 0c fc 9a 70 f7 50 02 5d 08 21 84 10 42 04 a5 7f 27 69 1e e1 26 ad 12 e8 a2 5d 18 01 1c 0c 3c 4a b8 e7 43 02 3d 3d 9b 03 d7 13 fe 1e 4a a0 0b 21 84 10 42 88 20 6c 0c 5c 4b f9 10 4f 09 74 d1 8e 2c 02 1c 05 3c 4d f8 e7 43 02 3d 1d db 02 7f 26 de 3d 94 40 17 42 08 21 84 10 a5 d8 1c f8 3d f1 26 ac 12
                                                                Data Ascii: 'et!BBNk47a@_!kshJ!B$\D;IHz>\NQB!");I).<$EFC)w%B!D$IvfQ~?~lpP]!B'i&]<JC==J!B l\KOt,<MC=&=@B!=&
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 9c b8 dd 15 a2 a3 18 0d 5c 81 df f3 2c 81 2e aa 80 77 a8 f4 a4 e8 3d ec 0c 3e 86 df b9 f4 89 09 fa 27 84 10 35 59 1a 98 82 bf 88 ab 67 4f 00 23 63 75 be 0d 79 0f fe f7 6c b0 49 a0 0b 11 9e a3 b1 67 2b f5 f3 2c 81 2e aa c2 d2 f8 95 f0 9a 94 a0 7f 9d c2 fa c0 e3 a4 bf 87 13 53 74 4e 94 43 c9 aa 44 bb 32 0d f8 a4 b7 13 0d 58 05 38 d4 db 89 0a 71 ae b7 03 42 88 24 7c 13 38 c2 db 09 21 32 66 1a 70 96 b7 13 a2 34 0f 00 97 7a 3b 21 f2 44 02 5d b4 33 d7 03 3f f0 76 a2 01 a7 a1 33 cc cd b0 3d b0 83 b7 13 42 88 64 4c f6 76 40 08 21 84 f0 42 02 5d b4 3b c7 03 cf 7b 3b 51 87 09 c0 91 de 4e 64 4e 17 da 3d 17 42 08 21 84 10 1d 82 04 ba 68 77 66 92 af 40 07 38 09 18 e7 ed 44 c6 bc 1f d8 c2 db 09 21 84 10 42 08 21 52 20 81 2e 84 2f e3 80 13 bc 9d c8 94 6e b4 7b 2e 84 10
                                                                Data Ascii: \,.w=>'5YgO#cuylIg+,.StNCD2X8qB$|8!2fp4z;!D]3?v3=BdLv@!B];{;QNdN=B!hwf@8D!B!R ./n{.
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 98 b8 df 19 f8 19 70 2a d5 9b 93 84 a2 0b 9b b7 ed 8a bd 8b 36 26 cc 5c 76 1a f6 39 fe 23 f6 1e 9a 1c e0 9a 62 68 ba b0 05 ab 83 b0 f7 d9 32 05 af 73 1f f0 5b e0 3a e0 5e b4 80 d8 89 8c c6 de 0b 9b b2 40 f3 ac 8c cd 5b 1a 45 8c bf c4 c2 ba e7 41 e0 e7 d8 e2 9d c0 76 b6 2f c5 76 2a 7b 07 d9 71 25 af bd 2e f0 44 8d eb b6 62 ff 07 7c 0f f8 08 61 17 0e 42 32 02 78 3f f0 23 60 06 e5 fa 3b d8 6e 03 0e c7 56 32 ab c6 03 14 eb f3 9f 6b 5c eb 63 05 af 15 cb 36 28 39 36 29 d8 8b e2 fd 9b 07 ac 53 e3 9a 17 94 b8 66 28 eb 04 11 39 0c 13 83 e7 03 f7 93 66 5c 5f c1 26 5a 9f 21 df 77 ad 07 3d c0 de c0 df a8 3d 6e 65 f2 52 74 53 fe 99 9a 06 5c 0d 7c b2 a4 2f 60 c2 2b f5 f3 7c 6f 49 9f eb f1 29 ec 5d 11 d2 d7 57 81 0f 44 f2 37 47 c6 02 7b 02 3f 64 41 f4 46 6c 7b 00 ab e0
                                                                Data Ascii: p*6&\v9#bh2s[:^@[EAv/v*{q%.Db|aB2x?#`;nV2k\c6(96)Sf(9f\_&Z!w==neRtS\|/`+|oI)]WD7G{?dAFl{
                                                                2025-01-08 15:38:03 UTC1390INData Raw: b5 6b 75 e7 c8 3b 80 8b b1 90 e4 d0 e3 d0 8c 40 ff 46 84 76 eb d9 57 5b 1c 9b 81 54 51 a0 2f 41 9a 8c c2 8d ec 11 c2 d4 04 8f c5 08 4c 10 c5 4c de eb 65 47 06 1c a7 66 c8 49 a0 77 01 47 e1 9f 6d bf a8 fd 0a 8b 2c f2 40 02 7d 01 13 80 3b f0 ff 3c 14 b5 67 81 b5 82 8f 4a 09 c6 00 9f a5 f5 c4 6f ad d8 50 02 7d 4d d2 26 16 99 4e dc 12 63 eb 10 77 3c 53 d9 9b 98 28 f0 26 a6 40 df b0 e0 b5 63 d9 27 5a 1c 9b 18 9c 46 71 ff 9b 9d 60 4a a0 37 cf d2 c0 55 f8 8f 57 4c 7b 8c 7c 43 cc ba b0 c9 f4 b5 c4 3d 8f 39 94 40 3f 2a 62 db b5 ec 3d 2d 8e d3 40 aa 28 d0 0f 77 f0 b9 96 ed 54 b2 1f b1 d8 0c f8 17 fe e3 13 cb e6 90 b6 ee 76 2e 02 7d 1c 26 70 bd c7 bf ac dd 8b 4f 39 4f 09 74 63 5d d2 e4 45 89 6d cf 93 c1 86 c1 04 ca 25 7e 6b c5 1a 09 f4 65 48 2f 66 eb d5 66 0e c1 8e
                                                                Data Ascii: ku;@FvW[TQ/ALLeGfIwGm,@};<gJoP}M&Ncw<S(&@c'ZFq`J7UWL{|C=9@?*b=-@(wTv.}&pO9Otc]Em%~keH/ff
                                                                2025-01-08 15:38:03 UTC1390INData Raw: c8 12 e8 e5 2c f5 11 a7 2e c2 8d c1 1c 6c 71 b9 4c 88 f8 96 84 8b 26 2a 63 9f 2c d1 87 a1 a8 8a 40 9f 8e 5f 5e 8e 10 9f c5 22 f3 93 56 e8 24 81 fe e1 16 7c 6c c5 4e 0f ec e7 ba 84 d7 67 d3 29 70 1e dd 2b 0c ae 15 eb 17 e8 fb 39 fb 11 ea 5c d7 db 88 33 81 fd 0b 71 ea b3 1f 11 c1 d7 94 e7 d1 53 0a f4 a5 81 57 0a b6 17 c3 52 64 b5 be bc 84 7f df 2a d8 a6 04 ba b1 37 61 76 4a 67 11 76 d1 6c 4d ec 1c a6 e7 fd 09 95 a8 69 5b e0 75 e7 be 34 63 2b 63 42 e9 5a 47 1f 8a 3e cf 83 a9 9a 40 3f d3 c1 df 46 96 32 c4 bd 9b 70 49 52 e7 01 1f 0b e4 d7 04 e0 b6 40 7e 15 b5 df 04 ea 4b 2d 72 13 e8 af 61 f9 3f 4e c6 16 48 26 b0 70 42 e5 c5 30 e1 b3 0b 96 b3 e1 62 f2 58 c8 1d ca 2e 1d fa 56 94 a2 53 04 fa 7a 94 4b 22 5c cf 7e 4f 9c d2 78 3f 88 e0 6b cb e7 d1 4f 8f e0 44 68 3b
                                                                Data Ascii: ,.lqL&*c,@_^"V$|lNg)p+9\3qSWRd*7avJgvlMi[u4c+cBZG>@?F2pIR@~K-ra?NH&pB0bX.VSzK"\~Ox?kODh;
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 2c 0a 30 05 2f 61 a5 68 53 d3 eb d0 66 bb f0 18 56 61 24 97 05 fd 9d bc 1d a8 08 63 81 33 22 5d fb 3e 2c fa 2f 15 31 75 cf 79 94 cc 17 b2 0c 36 b9 f2 3e ff d1 6f 2f 62 a2 bc 95 f2 4c cb 63 89 95 be 84 4d 54 5a a9 69 5b 76 b5 f8 d0 16 da 6a d5 62 66 5f ae c5 48 e2 66 fb 3f 29 92 df 1e 67 d0 fb e9 21 af b3 54 b7 50 ee 85 d0 85 85 23 16 6d 7f 97 12 6d 0f a4 53 ce a0 8f c4 ee 59 68 df 67 13 a7 76 68 3d b6 8c d0 87 66 ac a5 92 26 05 19 81 25 ac f1 fe 3c 0e b4 59 58 1d d7 1d 69 5c e6 69 1c 36 e9 3c 1d 5b b0 29 92 68 ee 05 c2 65 6f ef a7 8a 67 d0 c1 c6 fa 19 07 df 7b b1 f7 72 ac e4 70 eb 10 27 09 e1 1f 22 f9 5b 8f ef 05 f4 bd 59 bb 2e 52 5f da f9 0c fa 60 f6 2b e1 6f 48 7b 95 85 6b bb 87 a0 1d cf a0 9f 15 d1 f7 13 23 fb 3e 98 4d 03 fa 5e cb 4a 2f fa f4 60 e2 d6
                                                                Data Ascii: ,0/ahSfVa$c3"]>,/1uy6>o/bLcMTZi[vjbf_Hf?)g!TP#mmSYhgvh=f&%<YXi\i6<[)heog{rp'"[Y.R_`+oH{k#>M^J/`
                                                                2025-01-08 15:38:03 UTC1390INData Raw: b3 3c b0 83 b7 13 6d c0 7e de 0e 44 e2 0e e0 7a 6f 27 06 70 3a 8d a3 3d 16 c1 26 5f 45 98 8e 09 46 11 9f 5e 6c e2 7f 32 36 51 5e 1f 8b 5c a8 97 19 34 56 56 e6 dc d0 0e ba c8 85 5e e0 8f 98 c8 5e 05 cb 90 7f 13 30 99 b7 8a b8 79 d8 f9 ec eb b0 0c fa cb 61 c9 da 8a 88 fb 94 dc 83 9d 8b 5f 0d 9b 6c 7e 0b eb 5f 3d 24 d0 45 ab f4 12 2f f1 5e b3 b4 63 84 67 19 b6 c4 9e 79 51 8e 85 74 8f 04 7a 78 3e 86 c6 35 04 9b 61 42 a3 1d 29 2a 78 63 b0 2c 96 75 ba 1e 9f c6 26 87 45 38 1f bf f2 5a 9d ce 3f 80 b3 b0 f0 d3 35 b1 32 7f 77 0f f8 ff cb d1 19 ef 29 09 74 91 23 4f 01 df 01 76 c4 16 f5 47 62 bb 72 ef c2 de c9 23 b0 45 b4 3d 80 cb 80 17 7c dc 2c 4c 2f b6 18 7d 34 26 c2 b7 07 be 87 65 fd 1f 88 04 ba 28 42 e8 aa 30 ad 22 81 be 30 07 78 3b d0 26 ec cd 80 63 a7 9d 30 41
                                                                Data Ascii: <m~Dzo'p:=&_EF^l26Q^\4VV^^0ya_l~_=$E/^cgyQtzx>5aB)*xc,u&E8Z?52w)t#OvGbr#E=|,L/}4&e(B0"0x;&c0A
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 4a a0 87 23 75 28 e5 36 48 a0 b7 2b 73 b1 b2 65 57 7b 3b d2 80 cf 03 73 bc 9d 10 41 e8 4f a2 d4 1f 26 ba 31 ed f3 dd a0 10 77 91 3b 5b 02 27 02 17 78 3b 92 09 2b b1 b0 20 7f bb af 3b a5 91 40 8f c7 28 a7 76 1f 75 6a 37 27 3c be 5b b7 06 7e ed d0 ae 0b ed 32 09 cb 81 a9 a4 4d 30 b3 4d c2 b6 44 7a 7e 0e 9c 82 9d 8b cc 8d 7b 80 5f 78 3b 21 0a b3 14 0b b2 ab 6f 8b 7d c6 72 3a b3 19 12 ed a0 8b 2a 70 36 70 03 f0 80 b7 23 0e ac ca c2 21 eb ab 79 3a 13 01 09 f4 78 a4 cc 22 3e 90 ff 38 b5 9b 13 53 1d da dc 06 09 74 51 80 a9 a4 3d 23 b1 19 b6 7a 38 2b 61 9b 22 1d f3 81 d3 81 df 7a 3b 52 83 93 d0 a4 a3 4a 2c cb c2 49 94 72 3f b3 19 12 09 74 51 05 46 00 3f 01 de 4d fb 87 ce ae c1 02 31 be 2d b0 b2 ab 37 f1 d1 77 65 3c c6 39 b5 ab 1d 74 98 81 7d bf a6 d4 91 db 26 6c
                                                                Data Ascii: J#u(6H+seW{;sAO&1w;['x;+ ;@(vuj7'<[~2M0MDz~{_x;!o}r:*p6p#!y:x">8StQ=#z8+a"z;RJ,Ir?tQF?M1-7we<9t}&l


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.64978413.33.223.414436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:03 UTC540OUTGET /ulp/react-components/1.103.3/css/main.cdn.min.css HTTP/1.1
                                                                Host: cdn.auth0.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:03 UTC734INHTTP/1.1 200 OK
                                                                Content-Type: text/css
                                                                Content-Length: 285811
                                                                Connection: close
                                                                Date: Wed, 08 Jan 2025 05:42:53 GMT
                                                                x-amz-replication-status: FAILED
                                                                Last-Modified: Mon, 02 Dec 2024 20:16:41 GMT
                                                                ETag: "07b8413b9c856003cb33b4bb74a67e1e"
                                                                x-amz-server-side-encryption: AES256
                                                                Cache-Control: max-age=86400
                                                                x-amz-version-id: YDuwwqW14CMj6v6Iu5_RGUVcViaUYt_R
                                                                Accept-Ranges: bytes
                                                                Server: AmazonS3
                                                                X-Cache: Hit from cloudfront
                                                                Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                X-Amz-Cf-Id: _oeIc-rxhVoQ7Po8H5MQaUU3HCp96XomMNYsfnDZGIHiUaNs5j_9rg==
                                                                Age: 35711
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                X-Robots-Tag: noindex
                                                                2025-01-08 15:38:03 UTC16384INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 62 75 74 74 6f 6e 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67
                                                                Data Ascii: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,leg
                                                                2025-01-08 15:38:03 UTC16384INData Raw: 34 48 34 36 37 2e 34 56 34 2e 34 30 35 61 34 2e 33 39 33 20 34 2e 33 39 33 20 30 20 30 20 30 2d 34 2e 33 39 39 2d 34 2e 34 30 32 63 2d 32 2e 34 33 38 20 30 2d 34 2e 34 31 39 20 31 2e 39 36 35 2d 34 2e 34 31 39 20 34 2e 34 30 32 76 33 39 2e 31 37 38 68 2d 39 2e 30 38 36 61 34 2e 34 31 31 20 34 2e 34 31 31 20 30 20 30 20 30 2d 34 2e 34 31 38 20 34 2e 34 30 34 20 34 2e 34 31 38 20 34 2e 34 31 38 20 30 20 30 20 30 20 34 2e 34 31 38 20 34 2e 34 31 34 68 39 2e 30 38 36 56 39 30 2e 32 36 63 2e 30 32 37 20 31 32 2e 38 39 36 20 32 2e 30 32 33 20 32 31 2e 34 32 34 20 38 2e 31 32 31 20 32 36 2e 38 32 32 20 36 2e 31 38 36 20 35 2e 32 31 33 20 31 34 2e 31 37 20 35 2e 36 37 34 20 32 33 2e 39 34 31 20 35 2e 37 34 32 61 34 2e 34 31 20 34 2e 34 31 20 30 20 30 20 30 20 34
                                                                Data Ascii: 4H467.4V4.405a4.393 4.393 0 0 0-4.399-4.402c-2.438 0-4.419 1.965-4.419 4.402v39.178h-9.086a4.411 4.411 0 0 0-4.418 4.404 4.418 4.418 0 0 0 4.418 4.414h9.086V90.26c.027 12.896 2.023 21.424 8.121 26.822 6.186 5.213 14.17 5.674 23.941 5.742a4.41 4.41 0 0 0 4
                                                                2025-01-08 15:38:03 UTC16384INData Raw: 34 34 20 31 2e 35 34 31 63 2e 33 36 38 2e 31 30 38 2e 37 36 2e 31 30 35 20 31 2e 31 32 37 2d 2e 30 31 6c 35 2e 32 34 32 2d 31 2e 36 34 31 61 32 2e 34 31 20 32 2e 34 31 20 30 20 30 20 31 20 33 2e 31 33 20 32 2e 33 76 37 2e 34 31 39 7a 27 20 66 69 6c 6c 3d 27 75 72 6c 28 25 32 33 62 29 27 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 63 64 64 61 30 62 37 33 37 5b 64 61 74 61 2d 70 72 6f 76 69 64 65 72 5e 3d 72 65 6e 72 65 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 32 30 36 27 20 68 65 69 67 68 74 3d 27 31 31 37 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f
                                                                Data Ascii: 44 1.541c.368.108.76.105 1.127-.01l5.242-1.641a2.41 2.41 0 0 1 3.13 2.3v7.419z' fill='url(%23b)'/%3E%3C/g%3E%3C/svg%3E")}.cdda0b737[data-provider^=renren]{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg width='206' height='117' xmlns='http:/
                                                                2025-01-08 15:38:03 UTC16384INData Raw: 32 35 2d 33 31 2e 39 30 38 20 32 35 2e 31 36 31 2d 33 35 2e 38 32 38 7a 6d 2d 31 31 2e 31 33 31 2d 31 30 2e 35 33 37 63 31 2e 36 31 37 20 30 20 33 2e 32 34 36 2e 35 34 39 20 34 2e 38 30 35 20 31 2e 36 32 32 2d 31 32 2e 30 30 37 20 35 2e 36 35 2d 32 34 2e 38 37 37 20 31 39 2e 38 38 2d 33 30 2e 33 31 32 20 34 38 2e 32 39 37 6c 2d 32 32 2e 38 38 36 20 37 2e 30 38 38 43 37 35 2e 36 39 34 20 34 36 2e 31 36 20 39 30 2e 38 31 20 31 30 2e 38 32 38 20 31 31 37 2e 37 32 20 31 30 2e 38 32 38 7a 27 20 66 69 6c 6c 3d 27 25 32 33 39 35 42 46 34 36 27 2f 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 32 32 31 2e 32 33 37 20 35 34 2e 39 38 33 61 31 39 36 31 34 20 31 39 36 31 34 20 30 20 30 20 30 2d 32 33 2e 33 38 33 2d 31 2e 37 34 33 73 2d 31 35 2e 35 30 37 2d 31 35 2e 33
                                                                Data Ascii: 25-31.908 25.161-35.828zm-11.131-10.537c1.617 0 3.246.549 4.805 1.622-12.007 5.65-24.877 19.88-30.312 48.297l-22.886 7.088C75.694 46.16 90.81 10.828 117.72 10.828z' fill='%2395BF46'/%3E%3Cpath d='M221.237 54.983a19614 19614 0 0 0-23.383-1.743s-15.507-15.3
                                                                2025-01-08 15:38:03 UTC11586INData Raw: 32 31 34 63 2d 2e 30 30 32 2d 31 2e 30 31 33 2d 2e 34 30 39 2d 31 2e 34 31 37 2d 31 2e 34 31 39 2d 31 2e 34 31 37 7a 6d 2d 34 34 2e 36 38 34 20 31 30 31 2e 38 32 34 63 30 2d 32 30 2e 36 34 20 36 2e 30 34 31 2d 34 31 2e 30 37 36 20 31 38 2e 33 37 36 2d 34 31 2e 30 37 36 20 34 2e 31 37 39 20 30 20 38 2e 31 39 31 20 31 2e 33 37 35 20 31 32 2e 31 34 35 20 34 2e 35 31 35 76 37 32 2e 37 31 32 63 2d 33 2e 30 39 31 20 31 2e 36 38 32 2d 36 2e 39 37 39 20 33 2e 32 33 2d 31 31 2e 31 38 20 33 2e 32 33 2d 31 33 2e 34 31 34 20 30 2d 31 39 2e 33 34 31 2d 31 35 2e 39 30 38 2d 31 39 2e 33 34 31 2d 33 39 2e 33 38 31 7a 6d 39 32 2e 37 34 32 2d 35 33 2e 34 31 38 63 2d 32 30 2e 38 39 34 20 30 2d 33 31 2e 32 30 36 20 32 37 2e 33 33 32 2d 33 31 2e 32 30 36 20 35 37 2e 30 37 35
                                                                Data Ascii: 214c-.002-1.013-.409-1.417-1.419-1.417zm-44.684 101.824c0-20.64 6.041-41.076 18.376-41.076 4.179 0 8.191 1.375 12.145 4.515v72.712c-3.091 1.682-6.979 3.23-11.18 3.23-13.414 0-19.341-15.908-19.341-39.381zm92.742-53.418c-20.894 0-31.206 27.332-31.206 57.075
                                                                2025-01-08 15:38:03 UTC16384INData Raw: 2d 35 2e 30 39 2d 2e 34 39 2d 35 2e 37 36 2d 32 2e 39 37 4c 35 34 37 2e 33 36 20 36 37 30 2e 34 61 31 36 31 2e 32 34 20 31 36 31 2e 32 34 20 30 20 30 20 30 20 34 31 2e 37 33 2d 31 35 2e 38 37 6c 33 35 2e 36 35 20 37 35 2e 30 33 63 31 2e 31 33 20 32 2e 33 36 2d 2e 30 34 20 35 2e 31 37 2d 32 2e 34 38 20 36 2e 30 35 6c 2d 31 33 2e 32 39 20 34 2e 38 20 33 35 20 37 36 2e 32 39 63 31 2e 30 37 20 32 2e 33 34 2d 2e 30 38 20 35 2e 31 31 2d 32 2e 35 20 35 2e 39 39 6c 2d 34 33 2e 30 32 20 31 35 2e 36 37 7a 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 63 64 64 61 30 62 37 33 37 5b 64 61 74 61 2d 70 72 6f 76 69 64 65 72 5e 3d 70 69 6e 67 66 65 64 65 72 61 74 65 5d 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                Data Ascii: -5.09-.49-5.76-2.97L547.36 670.4a161.24 161.24 0 0 0 41.73-15.87l35.65 75.03c1.13 2.36-.04 5.17-2.48 6.05l-13.29 4.8 35 76.29c1.07 2.34-.08 5.11-2.5 5.99l-43.02 15.67z' fill-rule='evenodd'/%3E%3C/svg%3E")}.cdda0b737[data-provider^=pingfederate]{background
                                                                2025-01-08 15:38:03 UTC2804INData Raw: 20 31 2d 2e 38 39 37 2e 33 31 63 2d 2e 37 36 39 2d 32 2e 32 31 36 2d 2e 37 38 32 2d 34 2e 30 32 35 2d 2e 33 34 2d 35 2e 34 39 2e 34 34 32 2d 31 2e 34 36 33 20 31 2e 33 32 34 2d 32 2e 35 33 37 20 32 2e 32 37 2d 33 2e 33 30 39 20 31 2e 34 32 38 2d 31 2e 31 36 35 20 33 2e 34 34 38 2d 31 2e 38 31 39 20 35 2e 33 34 38 2d 31 2e 38 31 39 20 32 2e 32 34 39 20 30 20 34 2e 33 30 34 2e 38 32 39 20 35 2e 37 36 31 20 32 2e 33 31 39 20 31 2e 34 36 20 31 2e 34 39 34 20 32 2e 32 39 32 20 33 2e 36 32 35 20 32 2e 31 33 36 20 36 2e 31 37 35 61 32 2e 32 33 39 20 32 2e 32 33 39 20 30 20 30 20 31 2d 2e 36 36 39 20 31 2e 34 38 33 63 2d 2e 34 33 37 2e 34 32 32 2d 31 2e 30 37 2e 36 37 35 2d 31 2e 38 38 33 2e 36 37 35 2d 2e 39 37 37 20 30 2d 31 2e 36 37 34 2d 2e 32 36 32 2d 32 2e
                                                                Data Ascii: 1-.897.31c-.769-2.216-.782-4.025-.34-5.49.442-1.463 1.324-2.537 2.27-3.309 1.428-1.165 3.448-1.819 5.348-1.819 2.249 0 4.304.829 5.761 2.319 1.46 1.494 2.292 3.625 2.136 6.175a2.239 2.239 0 0 1-.669 1.483c-.437.422-1.07.675-1.883.675-.977 0-1.674-.262-2.
                                                                2025-01-08 15:38:03 UTC6396INData Raw: 37 2e 35 61 35 20 35 20 30 20 30 20 30 2d 35 20 35 76 31 2e 36 36 37 68 31 30 2e 38 33 33 76 2d 34 2e 35 39 32 61 34 2e 33 20 34 2e 33 20 30 20 30 20 31 2d 31 2e 33 2d 31 2e 36 34 32 7a 27 20 66 69 6c 6c 3d 27 25 32 33 30 30 35 39 64 36 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 2d 2d 69 63 6f 6e 2d 73 65 61 72 63 68 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 32 34 27 20 68 65 69 67 68 74 3d 27 32 34 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27
                                                                Data Ascii: 7.5a5 5 0 0 0-5 5v1.667h10.833v-4.592a4.3 4.3 0 0 1-1.3-1.642z' fill='%230059d6'/%3E%3C/svg%3E");--icon-search:url("data:image/svg+xml;charset=utf-8,%3Csvg width='24' height='24' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath fill-rule='evenodd'
                                                                2025-01-08 15:38:03 UTC6396INData Raw: 27 34 30 27 20 68 65 69 67 68 74 3d 27 34 30 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 63 6c 69 70 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 33 32 2e 37 33 20 37 2e 33 37 36 4c 32 31 2e 30 37 20 33 2e 34 39 33 61 33 2e 30 39 39 20 33 2e 30 39 39 20 30 20 30 20 30 2d 31 2e 30 30 36 2d 2e 31 36 20 33 2e 31 31 39 20 33 2e 31 31 39 20 30 20 30 20 30 2d 31 2e 30 31 2e 31 36 4c 37 2e 33 39 38 20 37 2e 33 37 36 41 33 2e 35 30 35 20 33 2e 35 30 35 20 30 20 30 20 30 20 35 20 31 30 2e 37 30 32 76 31 32 2e 33 30 35 6c 2e 30 31 36 2e 30 34 35 63 2e 32 33 20
                                                                Data Ascii: '40' height='40' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath fill-rule='evenodd' clip-rule='evenodd' d='M32.73 7.376L21.07 3.493a3.099 3.099 0 0 0-1.006-.16 3.119 3.119 0 0 0-1.01.16L7.398 7.376A3.505 3.505 0 0 0 5 10.702v12.305l.016.045c.23
                                                                2025-01-08 15:38:03 UTC6396INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 70 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6c 69 67 6e 6d 65 6e 74 2c 63 65 6e 74 65 72 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 38 30 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 6f 75 74 65 72 2d 70 61 64 64 69 6e 67 29 20 30 7d 40 73 75 70 70 6f 72 74 73 20 28 67 72 69 64 2d 67 61 70 3a 31 70 78 29 7b 2e 5f 77 69 64 67 65 74 2d 61 75 74 6f 2d 6c 61 79 6f 75 74 20 2e 5f 77 69 64 67 65 74 2c 2e 63 32 36 65 65 65 34 32 32 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 5b 6c 65 66 74 2d 73 74 61 72 74 20 63 65 6e 74 65 72 2d 73 74 61 72 74 20 72 69 67 68 74 2d 73 74 61 72 74 5d 20 31 66 72 20 5b 6c 65 66 74 2d 65
                                                                Data Ascii: fy-content:var(--page-background-alignment,center);width:100%;padding:80px 0;padding:var(--outer-padding) 0}@supports (grid-gap:1px){._widget-auto-layout ._widget,.c26eee422{display:grid;grid-template-rows:[left-start center-start right-start] 1fr [left-e


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.64979334.120.55.1794436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:03 UTC1049OUTGET /images/logo/remarkable-logo-black-1000px.png HTTP/1.1
                                                                Host: cdn.remarkable.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none
                                                                2025-01-08 15:38:03 UTC770INHTTP/1.1 200 OK
                                                                x-goog-generation: 1673599458158723
                                                                x-goog-metageneration: 1
                                                                x-goog-stored-content-encoding: identity
                                                                x-goog-stored-content-length: 17969
                                                                x-goog-hash: crc32c=qV16Sg==
                                                                x-goog-hash: md5=pXz86U/C2wnaR4aTAU5+UQ==
                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                Accept-Ranges: bytes
                                                                X-GUploader-UploadID: AFiumC5tLrpLSh5qpSeMJkuxZfBjNSlVbru_yIzls850hEdoSgeTpOh0nNK7bWwqSeuayoClp7941ZA
                                                                Server: UploadServer
                                                                Date: Wed, 08 Jan 2025 15:03:46 GMT
                                                                Expires: Wed, 08 Jan 2025 16:03:46 GMT
                                                                Cache-Control: public, max-age=3600
                                                                Age: 2057
                                                                Last-Modified: Fri, 13 Jan 2023 08:44:18 GMT
                                                                ETag: "a57cfce94fc2db09da478693014e7e51"
                                                                Content-Type: image/png
                                                                Vary: Origin
                                                                Content-Length: 17969
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:38:03 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 a2 08 06 00 00 00 d2 88 e7 73 00 00 04 b9 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                Data Ascii: PNGIHDRsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 22 0a 20 20 20 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3d 22 31 36 32 22 0a 20 20 20 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3d 22 31 22 0a 20 20 20 74 69 66 66 3a 49 6d 61 67 65 57 69 64 74 68 3d 22 31 30 30 30 22 0a 20 20 20 74 69 66 66 3a 49 6d 61 67 65 4c 65 6e 67 74 68 3d 22 31 36 32 22 0a 20 20 20 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3d 22 32 22 0a 20 20 20 74 69 66 66 3a 58 52 65 73 6f 6c 75 74 69 6f 6e 3d 22 37 32 2f 31 22 0a 20 20 20 74 69 66 66 3a 59 52 65 73 6f 6c 75 74 69 6f 6e 3d 22 37 32 2f 31 22 0a 20 20 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 0a 20 20 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32
                                                                Data Ascii: " exif:PixelYDimension="162" exif:ColorSpace="1" tiff:ImageWidth="1000" tiff:ImageLength="162" tiff:ResolutionUnit="2" tiff:XResolution="72/1" tiff:YResolution="72/1" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 9e 27 ab 00 df 65 e8 c5 15 09 74 21 84 10 42 08 e1 42 ff 4e d2 6b 34 37 61 95 40 17 9d c6 bb 81 5f d1 fc f3 21 81 9e 1f 6b 00 97 02 73 68 ed 1e 4a a0 0b 21 84 10 42 88 24 ac 0c 5c 44 f3 3b 49 12 e8 a2 93 e8 02 b6 05 fe 48 eb cf 87 04 7a 3e ac 05 5c 4e f3 51 0f 12 e8 42 08 21 84 10 22 29 fd 3b 49 b3 29 2e 3c 24 d0 45 bb d2 05 ec 06 dc 46 f1 e7 43 02 dd 9f f5 80 9f 01 f3 29 77 0f 25 d0 85 10 42 08 21 44 14 ca ee 24 49 a0 8b 76 66 18 f0 51 e0 7e ca 3f 1f 12 e8 7e 6c 0c fc 9a 70 f7 50 02 5d 08 21 84 10 42 04 a5 7f 27 69 1e e1 26 ad 12 e8 a2 5d 18 01 1c 0c 3c 4a b8 e7 43 02 3d 3d 9b 03 d7 13 fe 1e 4a a0 0b 21 84 10 42 88 20 6c 0c 5c 4b f9 10 4f 09 74 d1 8e 2c 02 1c 05 3c 4d f8 e7 43 02 3d 1d db 02 7f 26 de 3d 94 40 17 42 08 21 84 10 a5 d8 1c f8 3d f1 26 ac 12
                                                                Data Ascii: 'et!BBNk47a@_!kshJ!B$\D;IHz>\NQB!");I).<$EFC)w%B!D$IvfQ~?~lpP]!B'i&]<JC==J!B l\KOt,<MC=&=@B!=&
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 9c b8 dd 15 a2 a3 18 0d 5c 81 df f3 2c 81 2e aa 80 77 a8 f4 a4 e8 3d ec 0c 3e 86 df b9 f4 89 09 fa 27 84 10 35 59 1a 98 82 bf 88 ab 67 4f 00 23 63 75 be 0d 79 0f fe f7 6c b0 49 a0 0b 11 9e a3 b1 67 2b f5 f3 2c 81 2e aa c2 d2 f8 95 f0 9a 94 a0 7f 9d c2 fa c0 e3 a4 bf 87 13 53 74 4e 94 43 c9 aa 44 bb 32 0d f8 a4 b7 13 0d 58 05 38 d4 db 89 0a 71 ae b7 03 42 88 24 7c 13 38 c2 db 09 21 32 66 1a 70 96 b7 13 a2 34 0f 00 97 7a 3b 21 f2 44 02 5d b4 33 d7 03 3f f0 76 a2 01 a7 a1 33 cc cd b0 3d b0 83 b7 13 42 88 64 4c f6 76 40 08 21 84 f0 42 02 5d b4 3b c7 03 cf 7b 3b 51 87 09 c0 91 de 4e 64 4e 17 da 3d 17 42 08 21 84 10 1d 82 04 ba 68 77 66 92 af 40 07 38 09 18 e7 ed 44 c6 bc 1f d8 c2 db 09 21 84 10 42 08 21 52 20 81 2e 84 2f e3 80 13 bc 9d c8 94 6e b4 7b 2e 84 10
                                                                Data Ascii: \,.w=>'5YgO#cuylIg+,.StNCD2X8qB$|8!2fp4z;!D]3?v3=BdLv@!B];{;QNdN=B!hwf@8D!B!R ./n{.
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 98 b8 df 19 f8 19 70 2a d5 9b 93 84 a2 0b 9b b7 ed 8a bd 8b 36 26 cc 5c 76 1a f6 39 fe 23 f6 1e 9a 1c e0 9a 62 68 ba b0 05 ab 83 b0 f7 d9 32 05 af 73 1f f0 5b e0 3a e0 5e b4 80 d8 89 8c c6 de 0b 9b b2 40 f3 ac 8c cd 5b 1a 45 8c bf c4 c2 ba e7 41 e0 e7 d8 e2 9d c0 76 b6 2f c5 76 2a 7b 07 d9 71 25 af bd 2e f0 44 8d eb b6 62 ff 07 7c 0f f8 08 61 17 0e 42 32 02 78 3f f0 23 60 06 e5 fa 3b d8 6e 03 0e c7 56 32 ab c6 03 14 eb f3 9f 6b 5c eb 63 05 af 15 cb 36 28 39 36 29 d8 8b e2 fd 9b 07 ac 53 e3 9a 17 94 b8 66 28 eb 04 11 39 0c 13 83 e7 03 f7 93 66 5c 5f c1 26 5a 9f 21 df 77 ad 07 3d c0 de c0 df a8 3d 6e 65 f2 52 74 53 fe 99 9a 06 5c 0d 7c b2 a4 2f 60 c2 2b f5 f3 7c 6f 49 9f eb f1 29 ec 5d 11 d2 d7 57 81 0f 44 f2 37 47 c6 02 7b 02 3f 64 41 f4 46 6c 7b 00 ab e0
                                                                Data Ascii: p*6&\v9#bh2s[:^@[EAv/v*{q%.Db|aB2x?#`;nV2k\c6(96)Sf(9f\_&Z!w==neRtS\|/`+|oI)]WD7G{?dAFl{
                                                                2025-01-08 15:38:03 UTC1390INData Raw: b5 6b 75 e7 c8 3b 80 8b b1 90 e4 d0 e3 d0 8c 40 ff 46 84 76 eb d9 57 5b 1c 9b 81 54 51 a0 2f 41 9a 8c c2 8d ec 11 c2 d4 04 8f c5 08 4c 10 c5 4c de eb 65 47 06 1c a7 66 c8 49 a0 77 01 47 e1 9f 6d bf a8 fd 0a 8b 2c f2 40 02 7d 01 13 80 3b f0 ff 3c 14 b5 67 81 b5 82 8f 4a 09 c6 00 9f a5 f5 c4 6f ad d8 50 02 7d 4d d2 26 16 99 4e dc 12 63 eb 10 77 3c 53 d9 9b 98 28 f0 26 a6 40 df b0 e0 b5 63 d9 27 5a 1c 9b 18 9c 46 71 ff 9b 9d 60 4a a0 37 cf d2 c0 55 f8 8f 57 4c 7b 8c 7c 43 cc ba b0 c9 f4 b5 c4 3d 8f 39 94 40 3f 2a 62 db b5 ec 3d 2d 8e d3 40 aa 28 d0 0f 77 f0 b9 96 ed 54 b2 1f b1 d8 0c f8 17 fe e3 13 cb e6 90 b6 ee 76 2e 02 7d 1c 26 70 bd c7 bf ac dd 8b 4f 39 4f 09 74 63 5d d2 e4 45 89 6d cf 93 c1 86 c1 04 ca 25 7e 6b c5 1a 09 f4 65 48 2f 66 eb d5 66 0e c1 8e
                                                                Data Ascii: ku;@FvW[TQ/ALLeGfIwGm,@};<gJoP}M&Ncw<S(&@c'ZFq`J7UWL{|C=9@?*b=-@(wTv.}&pO9Otc]Em%~keH/ff
                                                                2025-01-08 15:38:03 UTC1390INData Raw: c8 12 e8 e5 2c f5 11 a7 2e c2 8d c1 1c 6c 71 b9 4c 88 f8 96 84 8b 26 2a 63 9f 2c d1 87 a1 a8 8a 40 9f 8e 5f 5e 8e 10 9f c5 22 f3 93 56 e8 24 81 fe e1 16 7c 6c c5 4e 0f ec e7 ba 84 d7 67 d3 29 70 1e dd 2b 0c ae 15 eb 17 e8 fb 39 fb 11 ea 5c d7 db 88 33 81 fd 0b 71 ea b3 1f 11 c1 d7 94 e7 d1 53 0a f4 a5 81 57 0a b6 17 c3 52 64 b5 be bc 84 7f df 2a d8 a6 04 ba b1 37 61 76 4a 67 11 76 d1 6c 4d ec 1c a6 e7 fd 09 95 a8 69 5b e0 75 e7 be 34 63 2b 63 42 e9 5a 47 1f 8a 3e cf 83 a9 9a 40 3f d3 c1 df 46 96 32 c4 bd 9b 70 49 52 e7 01 1f 0b e4 d7 04 e0 b6 40 7e 15 b5 df 04 ea 4b 2d 72 13 e8 af 61 f9 3f 4e c6 16 48 26 b0 70 42 e5 c5 30 e1 b3 0b 96 b3 e1 62 f2 58 c8 1d ca 2e 1d fa 56 94 a2 53 04 fa 7a 94 4b 22 5c cf 7e 4f 9c d2 78 3f 88 e0 6b cb e7 d1 4f 8f e0 44 68 3b
                                                                Data Ascii: ,.lqL&*c,@_^"V$|lNg)p+9\3qSWRd*7avJgvlMi[u4c+cBZG>@?F2pIR@~K-ra?NH&pB0bX.VSzK"\~Ox?kODh;
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 2c 0a 30 05 2f 61 a5 68 53 d3 eb d0 66 bb f0 18 56 61 24 97 05 fd 9d bc 1d a8 08 63 81 33 22 5d fb 3e 2c fa 2f 15 31 75 cf 79 94 cc 17 b2 0c 36 b9 f2 3e ff d1 6f 2f 62 a2 bc 95 f2 4c cb 63 89 95 be 84 4d 54 5a a9 69 5b 76 b5 f8 d0 16 da 6a d5 62 66 5f ae c5 48 e2 66 fb 3f 29 92 df 1e 67 d0 fb e9 21 af b3 54 b7 50 ee 85 d0 85 85 23 16 6d 7f 97 12 6d 0f a4 53 ce a0 8f c4 ee 59 68 df 67 13 a7 76 68 3d b6 8c d0 87 66 ac a5 92 26 05 19 81 25 ac f1 fe 3c 0e b4 59 58 1d d7 1d 69 5c e6 69 1c 36 e9 3c 1d 5b b0 29 92 68 ee 05 c2 65 6f ef a7 8a 67 d0 c1 c6 fa 19 07 df 7b b1 f7 72 ac e4 70 eb 10 27 09 e1 1f 22 f9 5b 8f ef 05 f4 bd 59 bb 2e 52 5f da f9 0c fa 60 f6 2b e1 6f 48 7b 95 85 6b bb 87 a0 1d cf a0 9f 15 d1 f7 13 23 fb 3e 98 4d 03 fa 5e cb 4a 2f fa f4 60 e2 d6
                                                                Data Ascii: ,0/ahSfVa$c3"]>,/1uy6>o/bLcMTZi[vjbf_Hf?)g!TP#mmSYhgvh=f&%<YXi\i6<[)heog{rp'"[Y.R_`+oH{k#>M^J/`
                                                                2025-01-08 15:38:03 UTC1390INData Raw: b3 3c b0 83 b7 13 6d c0 7e de 0e 44 e2 0e e0 7a 6f 27 06 70 3a 8d a3 3d 16 c1 26 5f 45 98 8e 09 46 11 9f 5e 6c e2 7f 32 36 51 5e 1f 8b 5c a8 97 19 34 56 56 e6 dc d0 0e ba c8 85 5e e0 8f 98 c8 5e 05 cb 90 7f 13 30 99 b7 8a b8 79 d8 f9 ec eb b0 0c fa cb 61 c9 da 8a 88 fb 94 dc 83 9d 8b 5f 0d 9b 6c 7e 0b eb 5f 3d 24 d0 45 ab f4 12 2f f1 5e b3 b4 63 84 67 19 b6 c4 9e 79 51 8e 85 74 8f 04 7a 78 3e 86 c6 35 04 9b 61 42 a3 1d 29 2a 78 63 b0 2c 96 75 ba 1e 9f c6 26 87 45 38 1f bf f2 5a 9d ce 3f 80 b3 b0 f0 d3 35 b1 32 7f 77 0f f8 ff cb d1 19 ef 29 09 74 91 23 4f 01 df 01 76 c4 16 f5 47 62 bb 72 ef c2 de c9 23 b0 45 b4 3d 80 cb 80 17 7c dc 2c 4c 2f b6 18 7d 34 26 c2 b7 07 be 87 65 fd 1f 88 04 ba 28 42 e8 aa 30 ad 22 81 be 30 07 78 3b d0 26 ec cd 80 63 a7 9d 30 41
                                                                Data Ascii: <m~Dzo'p:=&_EF^l26Q^\4VV^^0ya_l~_=$E/^cgyQtzx>5aB)*xc,u&E8Z?52w)t#OvGbr#E=|,L/}4&e(B0"0x;&c0A
                                                                2025-01-08 15:38:03 UTC1390INData Raw: 4a a0 87 23 75 28 e5 36 48 a0 b7 2b 73 b1 b2 65 57 7b 3b d2 80 cf 03 73 bc 9d 10 41 e8 4f a2 d4 1f 26 ba 31 ed f3 dd a0 10 77 91 3b 5b 02 27 02 17 78 3b 92 09 2b b1 b0 20 7f bb af 3b a5 91 40 8f c7 28 a7 76 1f 75 6a 37 27 3c be 5b b7 06 7e ed d0 ae 0b ed 32 09 cb 81 a9 a4 4d 30 b3 4d c2 b6 44 7a 7e 0e 9c 82 9d 8b cc 8d 7b 80 5f 78 3b 21 0a b3 14 0b b2 ab 6f 8b 7d c6 72 3a b3 19 12 ed a0 8b 2a 70 36 70 03 f0 80 b7 23 0e ac ca c2 21 eb ab 79 3a 13 01 09 f4 78 a4 cc 22 3e 90 ff 38 b5 9b 13 53 1d da dc 06 09 74 51 80 a9 a4 3d 23 b1 19 b6 7a 38 2b 61 9b 22 1d f3 81 d3 81 df 7a 3b 52 83 93 d0 a4 a3 4a 2c cb c2 49 94 72 3f b3 19 12 09 74 51 05 46 00 3f 01 de 4d fb 87 ce ae c1 02 31 be 2d b0 b2 ab 37 f1 d1 77 65 3c c6 39 b5 ab 1d 74 98 81 7d bf a6 d4 91 db 26 6c
                                                                Data Ascii: J#u(6H+seW{;sAO&1w;['x;+ ;@(vuj7'<[~2M0MDz~{_x;!o}r:*p6p#!y:x">8StQ=#z8+a"z;RJ,Ir?tQF?M1-7we<9t}&l


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.64979634.149.250.584436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:04 UTC654OUTGET /images/xpujt61d/production/127edfaec4f0a2fd14fb229ef0aa148a9049ed89-145x20.svg HTTP/1.1
                                                                Host: cdn.sanity.io
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://auth.remarkable.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:04 UTC771INHTTP/1.1 200 OK
                                                                Content-Type: image/svg+xml
                                                                Date: Wed, 08 Jan 2025 15:38:04 GMT
                                                                x-b3-traceid: a1a6d662b800517f8e8d1e0655510d13
                                                                x-b3-parentspanid: 08cdf48b6dc35732
                                                                x-b3-spanid: e6c4aa549230a420
                                                                x-b3-sampled: 0
                                                                Vary: origin, accept-encoding
                                                                x-sanity-asset-storage: gcs-default
                                                                content-security-policy: script-src 'none'
                                                                x-content-type-options: nosniff
                                                                Last-Modified: Wed, 14 Aug 2024 13:27:46 GMT
                                                                cache-control: public, max-age=31536000, s-maxage=2592000
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                xkey: project-xpujt61d-production
                                                                X-Varnish-Age: 0
                                                                Accept-Ranges: bytes
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 32 30 30 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 35 20 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 77 69 64 74 68 3d 22 31 34 35 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 31 31 45 31 43 22 20 64 3d 22 4d 31 33 39 2e 31 35 37 20 31 36 2e 30 36 39 43 31 33 38 2e 31 32 31 20 31 36 2e 30 36 39 20 31 33 37 2e 32 30 34 20 31 35 2e 38 32 34 20 31 33 36 2e 34 30 36 20 31 35 2e 33 33 34 43 31 33 35 2e 36 30 38 20 31 34 2e 38 34 34 20 31 33 34 2e 39 39 39 20 31 34 2e 31 37 39 20 31 33 34 2e 35 37 39 20 31 33 2e 33 33 39 43 31 33 34 2e 31 37 33 20 31 32 2e 34 39 39 20 31 33 33 2e 39 37
                                                                Data Ascii: 2000<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 145 20" height="20" width="145"><path fill="#211E1C" d="M139.157 16.069C138.121 16.069 137.204 15.824 136.406 15.334C135.608 14.844 134.999 14.179 134.579 13.339C134.173 12.499 133.97
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 32 20 31 33 32 2e 34 30 39 20 31 35 2e 34 31 31 20 31 33 32 2e 35 37 37 20 31 35 2e 35 36 35 56 31 35 2e 37 33 33 48 31 32 38 2e 36 32 39 56 31 35 2e 35 36 35 43 31 32 38 2e 37 38 33 20 31 35 2e 34 31 31 20 31 32 38 2e 39 30 32 20 31 35 2e 31 35 32 20 31 32 38 2e 39 38 36 20 31 34 2e 37 38 38 43 31 32 39 2e 30 38 34 20 31 34 2e 34 31 20 31 32 39 2e 31 33 33 20 31 33 2e 39 32 37 20 31 32 39 2e 31 33 33 20 31 33 2e 33 33 39 56 33 2e 39 33 31 30 32 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 31 31 45 31 43 22 20 64 3d 22 4d 31 32 31 2e 31 35 36 20 31 36 2e 30 36 39 43 31 32 30 2e 34 37 20 31 36 2e 30 36 39 20 31 31 39 2e 38 32 36 20 31 35 2e 39 36 34 20 31 31 39 2e 32 32 34 20 31 35 2e 37 35 34 43 31 31 38 2e 36 32 32 20 31 35
                                                                Data Ascii: 2 132.409 15.411 132.577 15.565V15.733H128.629V15.565C128.783 15.411 128.902 15.152 128.986 14.788C129.084 14.41 129.133 13.927 129.133 13.339V3.93102Z"></path><path fill="#211E1C" d="M121.156 16.069C120.47 16.069 119.826 15.964 119.224 15.754C118.622 15
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 31 30 36 2e 34 37 36 20 31 35 2e 39 36 34 43 31 30 35 2e 36 39 32 20 31 35 2e 39 36 34 20 31 30 35 2e 30 32 37 20 31 35 2e 37 35 34 20 31 30 34 2e 34 38 31 20 31 35 2e 33 33 34 43 31 30 33 2e 39 33 35 20 31 34 2e 39 31 34 20 31 30 33 2e 36 36 32 20 31 34 2e 33 33 33 20 31 30 33 2e 36 36 32 20 31 33 2e 35 39 31 43 31 30 33 2e 36 36 32 20 31 33 2e 30 35 39 20 31 30 33 2e 37 39 35 20 31 32 2e 36 31 31 20 31 30 34 2e 30 36 31 20 31 32 2e 32 34 37 43 31 30 34 2e 33 32 37 20 31 31 2e 38 38 33 20 31 30 34 2e 36 39 38 20 31 31 2e 35 36 38 20 31 30 35 2e 31 37 34 20 31 31 2e 33 30 32 43 31 30 35 2e 36 36 34 20 31 31 2e 30 33 36 20 31 30 36 2e 33 37 31 20 31 30 2e 37 32 31 20 31 30 37 2e 32 39 35 20 31 30 2e 33 35 37 43 31 30 37 2e 33 36 35 20 31 30 2e 33 32 39 20
                                                                Data Ascii: 106.476 15.964C105.692 15.964 105.027 15.754 104.481 15.334C103.935 14.914 103.662 14.333 103.662 13.591C103.662 13.059 103.795 12.611 104.061 12.247C104.327 11.883 104.698 11.568 105.174 11.302C105.664 11.036 106.371 10.721 107.295 10.357C107.365 10.329
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 20 31 34 2e 31 33 37 20 31 30 37 2e 36 34 35 20 31 34 2e 32 36 33 20 31 30 38 2e 31 37 37 20 31 34 2e 32 36 33 43 31 30 38 2e 35 31 33 20 31 34 2e 32 36 33 20 31 30 38 2e 38 32 38 20 31 34 2e 32 31 34 20 31 30 39 2e 31 32 32 20 31 34 2e 31 31 36 43 31 30 39 2e 34 33 20 31 34 2e 30 30 34 20 31 30 39 2e 36 37 35 20 31 33 2e 38 36 34 20 31 30 39 2e 38 35 37 20 31 33 2e 36 39 36 43 31 31 30 2e 30 33 39 20 31 33 2e 35 31 34 20 31 31 30 2e 31 36 35 20 31 33 2e 33 31 38 20 31 31 30 2e 32 33 35 20 31 33 2e 31 30 38 48 31 31 30 2e 35 32 39 43 31 31 30 2e 33 33 33 20 31 33 2e 36 35 34 20 31 31 30 2e 30 36 20 31 34 2e 31 34 34 20 31 30 39 2e 37 31 20 31 34 2e 35 37 38 43 31 30 39 2e 33 36 20 31 34 2e 39 39 38 20 31 30 38 2e 39 31 32 20 31 35 2e 33 33 34 20 31 30 38
                                                                Data Ascii: 14.137 107.645 14.263 108.177 14.263C108.513 14.263 108.828 14.214 109.122 14.116C109.43 14.004 109.675 13.864 109.857 13.696C110.039 13.514 110.165 13.318 110.235 13.108H110.529C110.333 13.654 110.06 14.144 109.71 14.578C109.36 14.998 108.912 15.334 108
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 31 20 37 2e 39 34 39 30 32 20 38 33 2e 36 31 38 31 20 37 2e 34 34 35 30 32 20 38 33 2e 34 37 38 31 20 37 2e 30 33 39 30 32 43 38 33 2e 33 35 32 31 20 36 2e 36 31 39 30 32 20 38 33 2e 31 37 30 31 20 36 2e 33 31 31 30 32 20 38 32 2e 39 33 32 31 20 36 2e 31 31 35 30 32 56 35 2e 39 36 38 30 32 4c 38 36 2e 35 34 34 31 20 34 2e 36 36 36 30 32 48 38 36 2e 36 32 38 31 56 39 2e 31 31 38 30 32 56 36 2e 39 37 36 30 32 43 38 37 2e 30 37 36 31 20 36 2e 32 39 30 30 32 20 38 37 2e 35 35 39 31 20 35 2e 37 36 35 30 32 20 38 38 2e 30 37 37 31 20 35 2e 34 30 31 30 32 43 38 38 2e 35 39 35 31 20 35 2e 30 32 33 30 32 20 38 39 2e 31 36 39 31 20 34 2e 38 33 34 30 32 20 38 39 2e 37 39 39 31 20 34 2e 38 33 34 30 32 43 39 30 2e 31 32 31 31 20 34 2e 38 33 34 30 32 20 39 30 2e 33 39
                                                                Data Ascii: 1 7.94902 83.6181 7.44502 83.4781 7.03902C83.3521 6.61902 83.1701 6.31102 82.9321 6.11502V5.96802L86.5441 4.66602H86.6281V9.11802V6.97602C87.0761 6.29002 87.5591 5.76502 88.0771 5.40102C88.5951 5.02302 89.1691 4.83402 89.7991 4.83402C90.1211 4.83402 90.39
                                                                2025-01-08 15:38:04 UTC1250INData Raw: 30 32 20 37 33 2e 33 36 39 38 20 35 2e 32 30 35 30 32 20 37 34 2e 30 36 39 38 20 35 2e 30 32 33 30 32 43 37 34 2e 37 36 39 38 20 34 2e 38 32 37 30 32 20 37 35 2e 34 35 35 38 20 34 2e 37 32 39 30 32 20 37 36 2e 31 32 37 38 20 34 2e 37 32 39 30 32 43 37 37 2e 32 38 39 38 20 34 2e 37 32 39 30 32 20 37 38 2e 31 39 39 38 20 34 2e 38 37 36 30 32 20 37 38 2e 38 35 37 38 20 35 2e 31 37 30 30 32 43 37 39 2e 35 31 35 38 20 35 2e 34 36 34 30 32 20 37 39 2e 39 37 30 38 20 35 2e 38 37 30 30 32 20 38 30 2e 32 32 32 38 20 36 2e 33 38 38 30 32 43 38 30 2e 34 37 34 38 20 36 2e 38 39 32 30 32 20 38 30 2e 36 30 30 38 20 37 2e 35 32 32 30 32 20 38 30 2e 36 30 30 38 20 38 2e 32 37 38 30 32 56 31 33 2e 39 30 36 43 38 30 2e 36 30 30 38 20 31 34 2e 33 31 32 20 38 30 2e 37 31 32
                                                                Data Ascii: 02 73.3698 5.20502 74.0698 5.02302C74.7698 4.82702 75.4558 4.72902 76.1278 4.72902C77.2898 4.72902 78.1998 4.87602 78.8578 5.17002C79.5158 5.46402 79.9708 5.87002 80.2228 6.38802C80.4748 6.89202 80.6008 7.52202 80.6008 8.27802V13.906C80.6008 14.312 80.712
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 31 35 32 65 0d 0a 32 2e 37 36 32 33 20 31 35 2e 31 35 32 20 35 32 2e 38 34 36 33 20 31 34 2e 37 38 38 43 35 32 2e 39 34 34 33 20 31 34 2e 34 31 20 35 32 2e 39 39 33 33 20 31 33 2e 39 32 37 20 35 32 2e 39 39 33 33 20 31 33 2e 33 33 39 56 33 2e 34 30 36 30 32 43 35 32 2e 39 39 33 33 20 32 2e 39 35 38 30 32 20 35 32 2e 39 34 34 33 20 32 2e 35 35 32 30 32 20 35 32 2e 38 34 36 33 20 32 2e 31 38 38 30 32 43 35 32 2e 37 34 38 33 20 31 2e 38 31 30 30 32 20 35 32 2e 36 31 35 33 20 31 2e 35 35 31 30 32 20 35 32 2e 34 34 37 33 20 31 2e 34 31 31 30 32 56 31 2e 32 34 33 30 32 48 35 36 2e 35 34 32 33 4c 36 31 2e 31 36 32 33 20 31 31 2e 31 39 37 4c 36 35 2e 36 31 34 33 20 31 2e 32 34 33 30 32 48 36 39 2e 36 32 35 33 56 31 2e 34 31 31 30 32 43 36 39 2e 34 35 37 33 20 31
                                                                Data Ascii: 152e2.7623 15.152 52.8463 14.788C52.9443 14.41 52.9933 13.927 52.9933 13.339V3.40602C52.9933 2.95802 52.9443 2.55202 52.8463 2.18802C52.7483 1.81002 52.6153 1.55102 52.4473 1.41102V1.24302H56.5423L61.1623 11.197L65.6143 1.24302H69.6253V1.41102C69.4573 1
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 38 35 20 34 34 2e 38 39 38 37 20 31 32 2e 39 35 34 20 34 35 2e 34 38 36 37 20 31 33 2e 32 37 36 43 34 36 2e 30 37 34 37 20 31 33 2e 35 38 34 20 34 36 2e 37 30 34 37 20 31 33 2e 37 33 38 20 34 37 2e 33 37 36 37 20 31 33 2e 37 33 38 43 34 38 2e 30 37 36 37 20 31 33 2e 37 33 38 20 34 38 2e 36 39 39 36 20 31 33 2e 35 37 20 34 39 2e 32 34 35 37 20 31 33 2e 32 33 34 43 34 39 2e 38 30 35 37 20 31 32 2e 38 39 38 20 35 30 2e 33 32 33 37 20 31 32 2e 34 33 36 20 35 30 2e 37 39 39 37 20 31 31 2e 38 34 38 4c 35 30 2e 39 38 38 37 20 31 31 2e 39 33 32 43 35 30 2e 34 37 30 37 20 31 33 2e 33 34 36 20 34 39 2e 37 39 31 37 20 31 34 2e 33 38 39 20 34 38 2e 39 35 31 37 20 31 35 2e 30 36 31 43 34 38 2e 31 32 35 37 20 31 35 2e 37 33 33 20 34 37 2e 31 33 31 37 20 31 36 2e 30 36
                                                                Data Ascii: 85 44.8987 12.954 45.4867 13.276C46.0747 13.584 46.7047 13.738 47.3767 13.738C48.0767 13.738 48.6996 13.57 49.2457 13.234C49.8057 12.898 50.3237 12.436 50.7997 11.848L50.9887 11.932C50.4707 13.346 49.7917 14.389 48.9517 15.061C48.1257 15.733 47.1317 16.06
                                                                2025-01-08 15:38:04 UTC1390INData Raw: 31 35 2e 35 36 35 43 33 30 2e 33 33 39 37 20 31 35 2e 38 31 37 20 33 30 2e 30 33 38 37 20 31 35 2e 39 34 33 20 32 39 2e 36 38 38 37 20 31 35 2e 39 34 33 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 31 31 45 31 43 22 20 64 3d 22 4d 32 30 2e 31 39 31 36 20 31 39 2e 39 35 34 43 31 39 2e 37 32 39 36 20 31 39 2e 39 35 34 20 31 39 2e 32 37 34 36 20 31 39 2e 39 30 35 20 31 38 2e 38 32 36 36 20 31 39 2e 38 30 37 56 31 37 2e 36 38 36 48 31 38 2e 39 35 32 36 43 31 39 2e 32 37 34 36 20 31 37 2e 39 33 38 20 31 39 2e 36 33 31 36 20 31 38 2e 31 34 38 20 32 30 2e 30 32 33 36 20 31 38 2e 33 31 36 43 32 30 2e 34 31 35 36 20 31 38 2e 34 39 38 20 32 30 2e 37 38 36 36 20 31 38 2e 35 38 39 20 32 31 2e 31 33 36 36 20 31 38 2e 35 38 39 43 32 31 2e
                                                                Data Ascii: 15.565C30.3397 15.817 30.0387 15.943 29.6887 15.943Z"></path><path fill="#211E1C" d="M20.1916 19.954C19.7296 19.954 19.2746 19.905 18.8266 19.807V17.686H18.9526C19.2746 17.938 19.6316 18.148 20.0236 18.316C20.4156 18.498 20.7866 18.589 21.1366 18.589C21.
                                                                2025-01-08 15:38:04 UTC1260INData Raw: 2e 36 31 37 37 20 35 2e 33 35 39 30 32 43 31 32 2e 32 38 39 37 20 34 2e 39 38 31 30 32 20 31 33 2e 30 31 30 37 20 34 2e 37 39 32 30 32 20 31 33 2e 37 38 30 37 20 34 2e 37 39 32 30 32 43 31 34 2e 37 31 38 37 20 34 2e 37 39 32 30 32 20 31 35 2e 34 34 36 37 20 35 2e 30 37 32 30 32 20 31 35 2e 39 36 34 37 20 35 2e 36 33 32 30 32 43 31 36 2e 34 39 36 37 20 36 2e 31 37 38 30 32 20 31 36 2e 37 36 32 37 20 36 2e 39 39 37 30 32 20 31 36 2e 37 36 32 37 20 38 2e 30 38 39 30 32 56 31 33 2e 34 36 35 43 31 36 2e 37 36 32 37 20 31 34 2e 30 35 33 20 31 36 2e 37 39 37 37 20 31 34 2e 35 32 32 20 31 36 2e 38 36 37 37 20 31 34 2e 38 37 32 43 31 36 2e 39 35 31 37 20 31 35 2e 32 30 38 20 31 37 2e 30 36 33 37 20 31 35 2e 34 34 36 20 31 37 2e 32 30 33 37 20 31 35 2e 35 38 36 56
                                                                Data Ascii: .6177 5.35902C12.2897 4.98102 13.0107 4.79202 13.7807 4.79202C14.7187 4.79202 15.4467 5.07202 15.9647 5.63202C16.4967 6.17802 16.7627 6.99702 16.7627 8.08902V13.465C16.7627 14.053 16.7977 14.522 16.8677 14.872C16.9517 15.208 17.0637 15.446 17.2037 15.586V


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.649807104.19.153.194436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:05 UTC2306OUTGET /favicon.ico HTTP/1.1
                                                                Host: auth.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none; did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; did_compat=s [TRUNCATED]
                                                                2025-01-08 15:38:05 UTC532INHTTP/1.1 404 Not Found
                                                                Date: Wed, 08 Jan 2025 15:38:05 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 9
                                                                Connection: close
                                                                CF-Ray: 8fed45c74a707c9a-EWR
                                                                CF-Cache-Status: HIT
                                                                Age: 277
                                                                Cache-Control: public, max-age=300
                                                                ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Vary: Accept-Encoding
                                                                X-Auth0-L: 0.006
                                                                X-Auth0-Not-Found: 1
                                                                X-Auth0-RequestId: bcbe51ce54e44e230b76
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-08 15:38:05 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                Data Ascii: Not Found


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.64980834.149.250.584436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:05 UTC415OUTGET /images/xpujt61d/production/127edfaec4f0a2fd14fb229ef0aa148a9049ed89-145x20.svg HTTP/1.1
                                                                Host: cdn.sanity.io
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-08 15:38:05 UTC766INHTTP/1.1 200 OK
                                                                Content-Type: image/svg+xml
                                                                Date: Wed, 08 Jan 2025 15:38:04 GMT
                                                                x-b3-traceid: a1a6d662b800517f8e8d1e0655510d13
                                                                x-b3-parentspanid: 08cdf48b6dc35732
                                                                x-b3-spanid: e6c4aa549230a420
                                                                x-b3-sampled: 0
                                                                Vary: origin, accept-encoding
                                                                x-sanity-asset-storage: gcs-default
                                                                content-security-policy: script-src 'none'
                                                                x-content-type-options: nosniff
                                                                Last-Modified: Wed, 14 Aug 2024 13:27:46 GMT
                                                                cache-control: public, max-age=31536000, s-maxage=2592000
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                xkey: project-xpujt61d-production
                                                                X-Varnish-Age: 0
                                                                Accept-Ranges: bytes
                                                                Content-Length: 13614
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-08 15:38:05 UTC624INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 35 20 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 77 69 64 74 68 3d 22 31 34 35 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 31 31 45 31 43 22 20 64 3d 22 4d 31 33 39 2e 31 35 37 20 31 36 2e 30 36 39 43 31 33 38 2e 31 32 31 20 31 36 2e 30 36 39 20 31 33 37 2e 32 30 34 20 31 35 2e 38 32 34 20 31 33 36 2e 34 30 36 20 31 35 2e 33 33 34 43 31 33 35 2e 36 30 38 20 31 34 2e 38 34 34 20 31 33 34 2e 39 39 39 20 31 34 2e 31 37 39 20 31 33 34 2e 35 37 39 20 31 33 2e 33 33 39 43 31 33 34 2e 31 37 33 20 31 32 2e 34 39 39 20 31 33 33 2e 39 37 20 31 31 2e 35 36
                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 145 20" height="20" width="145"><path fill="#211E1C" d="M139.157 16.069C138.121 16.069 137.204 15.824 136.406 15.334C135.608 14.844 134.999 14.179 134.579 13.339C134.173 12.499 133.97 11.56
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 30 32 43 31 34 30 2e 32 31 34 20 35 2e 38 33 35 30 32 20 31 33 39 2e 37 35 32 20 35 2e 35 36 39 30 32 20 31 33 39 2e 31 37 38 20 35 2e 35 36 39 30 32 43 31 33 38 2e 37 33 20 35 2e 35 36 39 30 32 20 31 33 38 2e 33 31 37 20 35 2e 37 30 39 30 32 20 31 33 37 2e 39 33 39 20 35 2e 39 38 39 30 32 43 31 33 37 2e 35 36 31 20 36 2e 32 35 35 30 32 20 31 33 37 2e 32 36 20 36 2e 36 39 36 30 32 20 31 33 37 2e 30 33 36 20 37 2e 33 31 32 30 32 43 31 33 36 2e 38 31 32 20 37 2e 39 31 34 30 32 20 31 33 36 2e 37 20 38 2e 36 37 30 30 32 20 31 33 36 2e 37 20 39 2e 35 38 30 30 32 43 31 33 36 2e 37 20 31 30 2e 34 37 36 20 31 33 36 2e 38 38 32 20 31 31 2e 32 33 39 20 31 33 37 2e 32 34 36 20 31 31 2e 38 36 39 43 31 33 37 2e 36 31 20 31 32 2e 34 38 35 20 31 33 38 2e 30 38 36 20 31
                                                                Data Ascii: 02C140.214 5.83502 139.752 5.56902 139.178 5.56902C138.73 5.56902 138.317 5.70902 137.939 5.98902C137.561 6.25502 137.26 6.69602 137.036 7.31202C136.812 7.91402 136.7 8.67002 136.7 9.58002C136.7 10.476 136.882 11.239 137.246 11.869C137.61 12.485 138.086 1
                                                                2025-01-08 15:38:05 UTC1385INData Raw: 20 31 32 36 2e 35 31 31 20 37 2e 33 33 33 30 32 43 31 32 36 2e 39 33 31 20 38 2e 31 33 31 30 32 20 31 32 37 2e 31 34 31 20 39 2e 30 36 39 30 32 20 31 32 37 2e 31 34 31 20 31 30 2e 31 34 37 43 31 32 37 2e 31 34 31 20 31 31 2e 30 38 35 20 31 32 36 2e 39 31 20 31 32 2e 30 30 39 20 31 32 36 2e 34 34 38 20 31 32 2e 39 31 39 43 31 32 35 2e 39 38 36 20 31 33 2e 38 32 39 20 31 32 35 2e 33 30 37 20 31 34 2e 35 38 35 20 31 32 34 2e 34 31 31 20 31 35 2e 31 38 37 43 31 32 33 2e 35 31 35 20 31 35 2e 37 37 35 20 31 32 32 2e 34 33 20 31 36 2e 30 36 39 20 31 32 31 2e 31 35 36 20 31 36 2e 30 36 39 5a 4d 31 32 31 2e 32 34 20 31 35 2e 32 32 39 43 31 32 31 2e 38 34 32 20 31 35 2e 32 32 39 20 31 32 32 2e 33 34 36 20 31 35 2e 30 31 39 20 31 32 32 2e 37 35 32 20 31 34 2e 35 39
                                                                Data Ascii: 126.511 7.33302C126.931 8.13102 127.141 9.06902 127.141 10.147C127.141 11.085 126.91 12.009 126.448 12.919C125.986 13.829 125.307 14.585 124.411 15.187C123.515 15.775 122.43 16.069 121.156 16.069ZM121.24 15.229C121.842 15.229 122.346 15.019 122.752 14.59
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 39 32 56 35 2e 36 37 34 30 32 43 31 30 34 2e 39 35 20 35 2e 34 32 32 30 32 20 31 30 35 2e 36 32 39 20 35 2e 32 30 35 30 32 20 31 30 36 2e 33 32 39 20 35 2e 30 32 33 30 32 43 31 30 37 2e 30 32 39 20 34 2e 38 32 37 30 32 20 31 30 37 2e 37 31 35 20 34 2e 37 32 39 30 32 20 31 30 38 2e 33 38 37 20 34 2e 37 32 39 30 32 43 31 30 39 2e 35 34 39 20 34 2e 37 32 39 30 32 20 31 31 30 2e 34 35 39 20 34 2e 38 37 36 30 32 20 31 31 31 2e 31 31 37 20 35 2e 31 37 30 30 32 43 31 31 31 2e 37 37 35 20 35 2e 34 36 34 30 32 20 31 31 32 2e 32 33 20 35 2e 38 37 30 30 32 20 31 31 32 2e 34 38 32 20 36 2e 33 38 38 30 32 43 31 31 32 2e 37 33 34 20 36 2e 38 39 32 30 32 20 31 31 32 2e 38 36 20 37 2e 35 32 32 30 32 20 31 31 32 2e 38 36 20 38 2e 32 37 38 30 32 56 31 33 2e 39 30 36 43 31
                                                                Data Ascii: 92V5.67402C104.95 5.42202 105.629 5.20502 106.329 5.02302C107.029 4.82702 107.715 4.72902 108.387 4.72902C109.549 4.72902 110.459 4.87602 111.117 5.17002C111.775 5.46402 112.23 5.87002 112.482 6.38802C112.734 6.89202 112.86 7.52202 112.86 8.27802V13.906C1
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 32 2e 30 39 30 39 20 31 35 2e 31 35 32 20 39 32 2e 31 37 34 39 20 31 34 2e 37 38 38 43 39 32 2e 32 37 32 39 20 31 34 2e 34 31 20 39 32 2e 33 32 31 39 20 31 33 2e 39 32 37 20 39 32 2e 33 32 31 39 20 31 33 2e 33 33 39 56 33 2e 39 33 31 30 32 5a 4d 39 38 2e 36 34 32 39 20 31 35 2e 35 36 35 43 39 38 2e 37 35 34 39 20 31 35 2e 33 39 37 20 39 38 2e 37 34 37 39 20 31 35 2e 31 31 37 20 39 38 2e 36 32 31 39 20 31 34 2e 37 32 35 43 39 38 2e 35 30 39 39 20 31 34 2e 33 33 33 20 39 38 2e 32 37 38 39 20 31 33 2e 38 38 35 20 39 37 2e 39 32 38 39 20 31 33 2e 33 38 31 4c 39 36 2e 30 35 39 39 20 31 30 2e 35 34 36 4c 39 38 2e 31 35 39 39 20 38 2e 39 30 38 30 32 4c 31 30 30 2e 38 39 20 31 32 2e 38 35 36 43 31 30 31 2e 32 31 32 20 31 33 2e 33 31 38 20 31 30 31 2e 36 32 35 20
                                                                Data Ascii: 2.0909 15.152 92.1749 14.788C92.2729 14.41 92.3219 13.927 92.3219 13.339V3.93102ZM98.6429 15.565C98.7549 15.397 98.7479 15.117 98.6219 14.725C98.5099 14.333 98.2789 13.885 97.9289 13.381L96.0599 10.546L98.1599 8.90802L100.89 12.856C101.212 13.318 101.625
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 2e 34 35 37 31 20 31 35 2e 31 35 32 20 38 33 2e 35 34 31 31 20 31 34 2e 37 38 38 43 38 33 2e 36 33 39 31 20 31 34 2e 34 31 20 38 33 2e 36 38 38 31 20 31 33 2e 39 32 37 20 38 33 2e 36 38 38 31 20 31 33 2e 33 33 39 56 38 2e 35 35 31 30 32 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 31 31 45 31 43 22 20 64 3d 22 4d 37 34 2e 32 31 36 38 20 31 35 2e 39 36 34 43 37 33 2e 34 33 32 38 20 31 35 2e 39 36 34 20 37 32 2e 37 36 37 38 20 31 35 2e 37 35 34 20 37 32 2e 32 32 31 38 20 31 35 2e 33 33 34 43 37 31 2e 36 37 35 38 20 31 34 2e 39 31 34 20 37 31 2e 34 30 32 38 20 31 34 2e 33 33 33 20 37 31 2e 34 30 32 38 20 31 33 2e 35 39 31 43 37 31 2e 34 30 32 38 20 31 33 2e 30 35 39 20 37 31 2e 35 33 35 38 20 31 32 2e 36 31 31 20 37 31 2e 38 30
                                                                Data Ascii: .4571 15.152 83.5411 14.788C83.6391 14.41 83.6881 13.927 83.6881 13.339V8.55102Z"></path><path fill="#211E1C" d="M74.2168 15.964C73.4328 15.964 72.7678 15.754 72.2218 15.334C71.6758 14.914 71.4028 14.333 71.4028 13.591C71.4028 13.059 71.5358 12.611 71.80
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 37 38 20 31 31 2e 34 32 38 20 37 34 2e 34 38 39 38 20 31 31 2e 37 32 32 43 37 34 2e 31 39 35 38 20 31 32 2e 30 31 36 20 37 34 2e 30 34 38 38 20 31 32 2e 33 37 33 20 37 34 2e 30 34 38 38 20 31 32 2e 37 39 33 43 37 34 2e 30 34 38 38 20 31 33 2e 32 36 39 20 37 34 2e 32 32 33 38 20 31 33 2e 36 33 33 20 37 34 2e 35 37 33 38 20 31 33 2e 38 38 35 43 37 34 2e 39 33 37 38 20 31 34 2e 31 33 37 20 37 35 2e 33 38 35 38 20 31 34 2e 32 36 33 20 37 35 2e 39 31 37 38 20 31 34 2e 32 36 33 43 37 36 2e 32 35 33 38 20 31 34 2e 32 36 33 20 37 36 2e 35 36 38 38 20 31 34 2e 32 31 34 20 37 36 2e 38 36 32 38 20 31 34 2e 31 31 36 43 37 37 2e 31 37 30 38 20 31 34 2e 30 30 34 20 37 37 2e 34 31 35 38 20 31 33 2e 38 36 34 20 37 37 2e 35 39 37 38 20 31 33 2e 36 39 36 43 37 37 2e 37 37
                                                                Data Ascii: 78 11.428 74.4898 11.722C74.1958 12.016 74.0488 12.373 74.0488 12.793C74.0488 13.269 74.2238 13.633 74.5738 13.885C74.9378 14.137 75.3858 14.263 75.9178 14.263C76.2538 14.263 76.5688 14.214 76.8628 14.116C77.1708 14.004 77.4158 13.864 77.5978 13.696C77.77
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 20 31 30 2e 35 32 35 43 34 30 2e 37 38 32 37 20 39 2e 34 37 35 30 32 20 34 31 2e 30 31 33 36 20 38 2e 35 30 39 30 32 20 34 31 2e 34 37 35 37 20 37 2e 36 32 37 30 32 43 34 31 2e 39 33 37 37 20 36 2e 37 33 31 30 32 20 34 32 2e 35 36 37 37 20 36 2e 30 32 34 30 32 20 34 33 2e 33 36 35 37 20 35 2e 35 30 36 30 32 43 34 34 2e 31 36 33 37 20 34 2e 39 37 34 30 32 20 34 35 2e 30 33 38 37 20 34 2e 37 30 38 30 32 20 34 35 2e 39 39 30 37 20 34 2e 37 30 38 30 32 43 34 36 2e 39 39 38 37 20 34 2e 37 30 38 30 32 20 34 37 2e 38 36 36 37 20 34 2e 39 32 35 30 32 20 34 38 2e 35 39 34 37 20 35 2e 33 35 39 30 32 43 34 39 2e 33 32 32 37 20 35 2e 37 39 33 30 32 20 34 39 2e 38 38 32 37 20 36 2e 33 37 34 30 32 20 35 30 2e 32 37 34 37 20 37 2e 31 30 32 30 32 43 35 30 2e 36 38 30 36
                                                                Data Ascii: 10.525C40.7827 9.47502 41.0136 8.50902 41.4757 7.62702C41.9377 6.73102 42.5677 6.02402 43.3657 5.50602C44.1637 4.97402 45.0387 4.70802 45.9907 4.70802C46.9987 4.70802 47.8667 4.92502 48.5947 5.35902C49.3227 5.79302 49.8827 6.37402 50.2747 7.10202C50.6806
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 2e 39 39 31 35 20 37 2e 32 32 38 30 32 20 33 36 2e 36 38 33 34 20 37 2e 34 30 33 30 32 20 33 36 2e 34 34 35 34 20 37 2e 36 32 37 30 32 56 31 33 2e 33 33 39 43 33 36 2e 34 34 35 34 20 31 33 2e 39 32 37 20 33 36 2e 34 38 37 34 20 31 34 2e 34 31 20 33 36 2e 35 37 31 34 20 31 34 2e 37 38 38 43 33 36 2e 36 35 35 34 20 31 35 2e 31 35 32 20 33 36 2e 37 38 31 35 20 31 35 2e 34 31 31 20 33 36 2e 39 34 39 35 20 31 35 2e 35 36 35 56 31 35 2e 37 33 33 48 33 33 2e 30 30 31 34 56 31 35 2e 35 36 35 43 33 33 2e 31 35 35 34 20 31 35 2e 34 31 31 20 33 33 2e 32 37 34 35 20 31 35 2e 31 35 32 20 33 33 2e 33 35 38 35 20 31 34 2e 37 38 38 43 33 33 2e 34 35 36 35 20 31 34 2e 34 31 20 33 33 2e 35 30 35 35 20 31 33 2e 39 32 37 20 33 33 2e 35 30 35 35 20 31 33 2e 33 33 39 56 38 2e
                                                                Data Ascii: .9915 7.22802 36.6834 7.40302 36.4454 7.62702V13.339C36.4454 13.927 36.4874 14.41 36.5714 14.788C36.6554 15.152 36.7815 15.411 36.9495 15.565V15.733H33.0014V15.565C33.1554 15.411 33.2745 15.152 33.3585 14.788C33.4565 14.41 33.5055 13.927 33.5055 13.339V8.
                                                                2025-01-08 15:38:05 UTC1390INData Raw: 37 2e 33 31 30 36 20 36 2e 36 37 35 30 32 20 32 37 2e 31 31 34 36 20 37 2e 31 30 39 30 32 20 32 36 2e 39 37 34 36 20 37 2e 35 30 31 30 32 4c 32 33 2e 34 38 38 36 20 31 36 2e 37 32 43 32 33 2e 31 39 34 36 20 31 37 2e 34 37 36 20 32 32 2e 39 30 30 36 20 31 38 2e 30 38 35 20 32 32 2e 36 30 36 36 20 31 38 2e 35 34 37 43 32 32 2e 33 31 32 36 20 31 39 2e 30 32 33 20 32 31 2e 39 36 39 36 20 31 39 2e 33 37 33 20 32 31 2e 35 37 37 36 20 31 39 2e 35 39 37 43 32 31 2e 31 38 35 36 20 31 39 2e 38 33 35 20 32 30 2e 37 32 33 36 20 31 39 2e 39 35 34 20 32 30 2e 31 39 31 36 20 31 39 2e 39 35 34 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 31 31 45 31 43 22 20 64 3d 22 4d 31 2e 35 31 36 37 33 20 37 2e 38 33 37 30 32 43 31 2e 35 31 36 37 33 20
                                                                Data Ascii: 7.3106 6.67502 27.1146 7.10902 26.9746 7.50102L23.4886 16.72C23.1946 17.476 22.9006 18.085 22.6066 18.547C22.3126 19.023 21.9696 19.373 21.5776 19.597C21.1856 19.835 20.7236 19.954 20.1916 19.954Z"></path><path fill="#211E1C" d="M1.51673 7.83702C1.51673


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                30192.168.2.64985240.113.103.199443
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 31 65 4a 38 4e 78 32 78 30 75 6e 72 4d 4a 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 39 30 30 36 33 37 36 34 33 30 36 65 66 35 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: N1eJ8Nx2x0unrMJM.1Context: a390063764306ef5
                                                                2025-01-08 15:38:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2025-01-08 15:38:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 31 65 4a 38 4e 78 32 78 30 75 6e 72 4d 4a 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 39 30 30 36 33 37 36 34 33 30 36 65 66 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 75 6a 6c 6e 78 48 4f 33 33 69 6d 43 48 4d 37 6b 37 57 52 65 52 7a 4c 64 30 72 6c 59 5a 6d 45 53 67 4e 53 78 58 34 41 43 33 53 37 55 35 74 61 7a 59 75 66 68 6b 44 2b 59 4a 63 71 73 58 64 74 5a 47 53 45 6f 67 68 6f 43 63 32 2f 67 43 65 56 34 6e 65 56 32 4b 5a 74 58 4a 46 31 4c 61 57 34 68 4a 2b 6a 32 78 35 54 52 52 4b 44 73
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: N1eJ8Nx2x0unrMJM.2Context: a390063764306ef5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARujlnxHO33imCHM7k7WReRzLd0rlYZmESgNSxX4AC3S7U5tazYufhkD+YJcqsXdtZGSEoghoCc2/gCeV4neV2KZtXJF1LaW4hJ+j2x5TRRKDs
                                                                2025-01-08 15:38:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 31 65 4a 38 4e 78 32 78 30 75 6e 72 4d 4a 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 39 30 30 36 33 37 36 34 33 30 36 65 66 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: N1eJ8Nx2x0unrMJM.3Context: a390063764306ef5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2025-01-08 15:38:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2025-01-08 15:38:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 64 78 45 37 64 78 4c 56 55 47 57 63 39 74 66 37 47 66 52 4b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: vdxE7dxLVUGWc9tf7GfRKg.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.649891104.19.153.194436192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:18 UTC2621OUTGET /u/signup/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks HTTP/1.1
                                                                Host: auth.remarkable.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://auth.remarkable.com/u/login/identifier?state=hKFo2SBQZlZ3VHEwRzhGODdXN2pUNWxKbk81aERkVk9xOGNpMqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHBRd1J6LTNYMlliUXBpZ19BZjh6bUpTLTF6WG9vVllto2NpZNkgVzg4bkQ1UGlUcWE1WDlCYUIyOXJtaWxsZTBXODAyZks
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: rmMetaV2-user_id=anonymous_c9bea858-08d2-4f74-86c8-7a82e87ff6ae; rmMetaV2-device_id=fef96383-cf6e-46fa-b834-ba0cc6090413; rmMetaV2-session_id=1736350679366; rmMetaV2-utm_parameters={"utm_source":"none","utm_campaign":"none","utm_content":"none","utm_medium":"none","utm_id":"none","utm_term":"none","utm_variant":"none"}; rmMetaV2-myrm_utm_parameters={"myrm_utm_source":"none","myrm_utm_campaign":"none","myrm_utm_content":"none","myrm_utm_medium":"none","myrm_utm_id":"none","myrm_utm_term":"none","myrm_utm_variant":"none"}; rmMetaV2-myrm_user_parameters={}; rmMetaV2-gclid=none; rmMetaV2-fbc=none; rmMetaV2-affiliate_id=none; rmMetaV2-rm_country=none; did=s%3Av0%3A61a3d6f1-bce0-4f41-b18e-b9d4e68c7321.UBgYoapFe8rhJ9gEQH85jWYLxE4YvIEbwz1IFm6G5G4; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQPrgmQowasIuBIg2Y18IWXXYFEVEOJIpnT_TyVRQHb3490nh0AS3wV49DLZV_fdvY86Xu8O9_4bUcxA44tNfxQWmY29va2llg6dleHBpcmVz1_-SoJ8AZ4KQWa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.TD6X70lh7%2BPZdA3pjC3dEWZewCyw%2F2V8e20NEZyaAHw; did_compat=s [TRUNCATED]
                                                                2025-01-08 15:38:19 UTC867INHTTP/1.1 200 OK
                                                                Date: Wed, 08 Jan 2025 15:38:19 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                CF-Ray: 8fed461ae88a4344-EWR
                                                                CF-Cache-Status: DYNAMIC
                                                                Cache-Control: no-store, max-age=0, no-transform
                                                                Content-Language: en
                                                                ETag: W/"a028-0D8zWXblvR93q5CWeovXuKI+rzw"
                                                                Expires: Wed, 08 Jan 2025 15:38:18 GMT
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Vary: Accept-Encoding
                                                                Pragma: no-cache
                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                Referrer-Policy: same-origin
                                                                X-Auth0-DL: 23
                                                                X-Auth0-L: 0.133
                                                                X-Auth0-RequestId: 1983ed5b026f4afe1d38
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: deny
                                                                X-RateLimit-Limit: 20
                                                                X-RateLimit-Remaining: 19
                                                                X-RateLimit-Reset: 1736350705
                                                                X-Robots-Tag: noindex, nofollow
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: cloudflare
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 37 66 66 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 75 6c 70 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 31 2e 32 36 2e 32 22 3e 0a 20 20 20 20 0a 20 20
                                                                Data Ascii: 7ff2<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="ulp-version" content="1.26.2">
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 6f 6c 6f 72 3a 20 23 63 39 63 61 63 65 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 66 6f 6e 74 2d 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 23 36 35 36 37 36 65 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 69 6e 70 75 74 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 39 63
                                                                Data Ascii: olor: #c9cace; } :root { --font-light-color: #65676e; } :root { --input-text-color: #000000; } :root { --input-border-color: #c9c
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 65 66 61 75 6c 74 2d 77 65 69 67 68 74 29 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 2e 63 39 38 62 31 36 66 38 61 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 65 66 61 75 6c 74 2d 77 65 69 67 68 74 29 3b 0a 20 20 7d 0a 20 20 2e 75 6c 70 2d 70 61 73 73 6b 65 79 2d 62 65 6e 65 66 69 74 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 30 32 35 72 65 6d 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20
                                                                Data Ascii: ight: var(--font-default-weight); } .c98b16f8a { font-size: 0.875rem; font-weight: var(--font-default-weight); } .ulp-passkey-benefit-heading { font-size: 1.025rem; }
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 62 6f 78 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 70 78 3b 0a 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 0a 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 2d 2d 6c 6f 67 6f 2d 61 6c 69 67 6e 6d 65 6e 74 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 2e 63 65 35 33 38 30 37 65 66 20 7b 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63
                                                                Data Ascii: :root { --box-border-width: 0px; } body { --logo-alignment: 0 auto; } .ce53807ef { content: url('https://c
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 70 6f 72 74 61 6e 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 61 6e 79 20 63 73 73 20 77 69 74 68 20 68 69 67 68 65 72 20 73 70 65 63 69 66 69 63 69 74 79 20 2a 2f 0a 20 20 20 20 2f 2a 20 49 74 20 69 73 20 61 6c 73 6f 20 6f 76 65 72 72 69 64 65 6e 20 62 79 20 74 68 65 20 73 74 79 6c 65 73 20 69 6e 20 3c 6e 6f 73 63 72 69 70 74 3e 20 69 6e 20 74 68 65 20 68 65 61 64 65 72 20 66 69 6c 65 20 2a 2f 0a 20 20 20 20 2e 6e 6f 2d 6a 73 20 7b 0a 20 20 20 20 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 0a 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 70 6f 73 69
                                                                Data Ascii: portant to override any css with higher specificity */ /* It is also overriden by the styles in <noscript> in the header file */ .no-js { clip: rect(0 0 0 0); clip-path: inset(50%); height: 1px; overflow: hidden; posi
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 23 70 72 6f 6d 70 74 2d 6c 6f 67 6f 2d 63 65 6e 74 65 72 20 7b 0a 20 20 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 35 35 39 46 34 3b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 77 69 64 67 65 74 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 70
                                                                Data Ascii: text-align: center; } #prompt-logo-center { max-height: 24px; } .link-underline { color: #2559F4; text-decoration: underline; font-weight: bold; } #widget-wrapper { display: flex; p
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 3a 20 23 32 64 33 33 33 61 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 74 69 74 6c 65 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 61 6c 69 67 6e 6d 65 6e 74 29 3b 0a 20 20 20 20 7d 0a 0a 0a 20 20 20 20 40 73 75 70 70 6f 72 74 73 28 67 72 69 64 2d 67 61 70 3a 31 70 78 29 20 7b 0a 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2e 5f 70 72 6f 6d 70 74 2d 62 6f 78 2d 6f 75 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 67 72 69 64 2d 61 72 65 61 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 67 72 69 64 2d 61 72 65 61 3a 20 76 61 72 28 2d 2d 70 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6c 69 67 6e 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20
                                                                Data Ascii: : #2d333a; color: var(--title-font-color); text-align: var(--header-alignment); } @supports(grid-gap:1px) { section._prompt-box-outer { grid-area: center; grid-area: var(--page-background-alignment); }
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 63 66 64 34 64 66 33 32 63 20 63 33 61 65 34 31 65 32 38 22 3e 43 72 65 61 74 65 20 61 6e 20 61 63 63 6f 75 6e 74 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 38 63 35 34 65 30 31 66 20 63 32 30 33 34 32 65 35 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 31 38 65 31 37 35 64 63 20 63 32 35 66 62 31 31 63 32 22 3e 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 63
                                                                Data Ascii: <h1 class="cfd4df32c c3ae41e28">Create an account</h1> <div class="c8c54e01f c20342e50"> <p class="c18e175dc c25fb11c2">Enter your email address to c
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 63 35 63 65 65 63 30 30 65 20 6e 6f 2d 6a 73 20 63 37 37 64 34 62 65 32 39 20 63 62 30 63 32 39 30 62 36 22 20 66 6f 72 3d 22 65 6d 61 69 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 20 61 64 64 72 65 73 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e
                                                                Data Ascii: <label class="c5ceec00e no-js c77d4be29 cb0c290b6" for="email"> Email address </label> <input class="in
                                                                2025-01-08 15:38:19 UTC1369INData Raw: 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 6c 70 2d 61 6c 74 65 72 6e 61 74 65 2d 61 63 74 69 6f 6e 20 20 5f 61 6c 74 65 72 6e 61 74 65 2d 61 63 74 69 6f 6e 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 31 38 65 31 37 35 64 63 20 63 32 35 66 62 31 31 63 32 20 63 33 34 66 35 37 62 38 39 22
                                                                Data Ascii: </div> </form> </div> </div> <div class="ulp-alternate-action _alternate-action "> <p class="c18e175dc c25fb11c2 c34f57b89"


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                32192.168.2.64997040.113.103.199443
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 73 73 51 52 67 46 36 46 55 4f 31 2b 6f 38 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 65 33 30 38 61 65 61 31 63 63 33 31 38 36 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: bssQRgF6FUO1+o83.1Context: 18e308aea1cc3186
                                                                2025-01-08 15:38:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2025-01-08 15:38:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 73 73 51 52 67 46 36 46 55 4f 31 2b 6f 38 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 65 33 30 38 61 65 61 31 63 63 33 31 38 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 75 6a 6c 6e 78 48 4f 33 33 69 6d 43 48 4d 37 6b 37 57 52 65 52 7a 4c 64 30 72 6c 59 5a 6d 45 53 67 4e 53 78 58 34 41 43 33 53 37 55 35 74 61 7a 59 75 66 68 6b 44 2b 59 4a 63 71 73 58 64 74 5a 47 53 45 6f 67 68 6f 43 63 32 2f 67 43 65 56 34 6e 65 56 32 4b 5a 74 58 4a 46 31 4c 61 57 34 68 4a 2b 6a 32 78 35 54 52 52 4b 44 73
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bssQRgF6FUO1+o83.2Context: 18e308aea1cc3186<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARujlnxHO33imCHM7k7WReRzLd0rlYZmESgNSxX4AC3S7U5tazYufhkD+YJcqsXdtZGSEoghoCc2/gCeV4neV2KZtXJF1LaW4hJ+j2x5TRRKDs
                                                                2025-01-08 15:38:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 73 73 51 52 67 46 36 46 55 4f 31 2b 6f 38 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 65 33 30 38 61 65 61 31 63 63 33 31 38 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: bssQRgF6FUO1+o83.3Context: 18e308aea1cc3186<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2025-01-08 15:38:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2025-01-08 15:38:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 6e 77 7a 56 67 5a 49 62 6b 75 31 41 47 33 51 43 55 47 39 41 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: 0nwzVgZIbku1AG3QCUG9Aw.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                33192.168.2.66185340.113.103.199443
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-08 15:38:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 38 31 4d 71 5a 4f 49 31 55 61 71 36 43 31 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 65 63 63 35 65 30 32 33 34 37 32 36 63 63 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: z81MqZOI1Uaq6C1B.1Context: 1eecc5e0234726cc
                                                                2025-01-08 15:38:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2025-01-08 15:38:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 38 31 4d 71 5a 4f 49 31 55 61 71 36 43 31 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 65 63 63 35 65 30 32 33 34 37 32 36 63 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 75 6a 6c 6e 78 48 4f 33 33 69 6d 43 48 4d 37 6b 37 57 52 65 52 7a 4c 64 30 72 6c 59 5a 6d 45 53 67 4e 53 78 58 34 41 43 33 53 37 55 35 74 61 7a 59 75 66 68 6b 44 2b 59 4a 63 71 73 58 64 74 5a 47 53 45 6f 67 68 6f 43 63 32 2f 67 43 65 56 34 6e 65 56 32 4b 5a 74 58 4a 46 31 4c 61 57 34 68 4a 2b 6a 32 78 35 54 52 52 4b 44 73
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: z81MqZOI1Uaq6C1B.2Context: 1eecc5e0234726cc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARujlnxHO33imCHM7k7WReRzLd0rlYZmESgNSxX4AC3S7U5tazYufhkD+YJcqsXdtZGSEoghoCc2/gCeV4neV2KZtXJF1LaW4hJ+j2x5TRRKDs
                                                                2025-01-08 15:38:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 38 31 4d 71 5a 4f 49 31 55 61 71 36 43 31 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 65 63 63 35 65 30 32 33 34 37 32 36 63 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: z81MqZOI1Uaq6C1B.3Context: 1eecc5e0234726cc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2025-01-08 15:38:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2025-01-08 15:38:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 2b 75 66 30 46 55 6d 47 55 75 6b 43 57 56 53 55 4a 77 62 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: L+uf0FUmGUukCWVSUJwbbg.0Payload parsing failed.


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:1
                                                                Start time:10:37:45
                                                                Start date:08/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff684c40000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:10:37:50
                                                                Start date:08/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2392,i,1819204978544953658,7363913106441411240,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff684c40000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:4
                                                                Start time:10:37:56
                                                                Start date:08/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://my.remarkable.com/"
                                                                Imagebase:0x7ff684c40000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                No disassembly